Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mychronictravel.eu.org/

Overview

General Information

Sample URL:http://mychronictravel.eu.org/
Analysis ID:1542499
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains hidden javascript code
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,18340056232165020898,2479447007953669096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mychronictravel.eu.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://google.comURL Reputation: Label: malware
Source: https://www.mychronictravel.eu.org/HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://my.hellobar.com/0f9f388676c990f9349959b2da2a8c63af7ba50e.jsHTTP Parser: window.hellobarsitesettings=window.hellobarsitesettings||{"preview_is_active":false,"capabilities":{"autofills":false,"geolocation_injection":false,"external_tracking":false},"site_id":705073,"site_url":"https://www.mychronictravel.eu.org","pro_secret":"vc1107f82613bb33c8a44c023c1de8aa3389fc120","hellobar_container_css":"","hellobar_element_css":"","gdpr_enabled":false,"gdpr_consent":"i consent to occasionally receive newsletter, promotional, partnership, product/service, and market research emails.","gdpr_agreement":"i have read and agree to the \u003ca target=\"_blank\" href=\"\"\u003eprivacy policy\u003c/a\u003e and \u003ca target=\"_blank\" href=\"\"\u003eterms and conditions\u003c/a\u003e.","gdpr_action":"submit","geolocation_url":"https://pro.ip-api.com/json?key=pacpowcujwo5gcp","tracking_url":"https://hi.hellobar.com","ping_url":"https://api.hellobar.com/api/v1/ping","ping_enabled":false,"site_write_key":"043f198a-cc14-4651-ab3b-bf0ed9f740e4","external_tracking":[],"content_upgrades":{},"content_upgrad...
Source: https://www.mychronictravel.eu.org/HTTP Parser: No favicon
Source: https://www.mychronictravel.eu.org/HTTP Parser: No favicon
Source: https://www.mychronictravel.eu.org/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mychronictravel.eu.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mychronictravel.eu.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/widget/Widget_2.js HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bloglo/assets/css/all.min.css?ver=5.15.4 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bloglo/assets/css/style.min.css?ver=1.1.15 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bloglo/dynamic-styles.css?ver=1726007360 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/widget/Widget_2.js HTTP/1.1Host: storage.ko-fi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeoQyU0TTBWcSLWt7jb6VnBV4IlH6hlY6gPaJh92MazAo7hEcwcTK5TrsWI=h480 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/logo.png HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeoQyU0TTBWcSLWt7jb6VnBV4IlH6hlY6gPaJh92MazAo7hEcwcTK5TrsWI=h480 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/scripts/overlay-widget.js HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/h4bz2jl2lz?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/logo.png HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/scripts/floating-chat-main.css HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
Source: global trafficHTTP traffic detected: GET /tag/h4bz2jl2lz?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
Source: global trafficHTTP traffic detected: GET /cdn/scripts/floating-chat-wrapper.css HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/cup-border.png HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/whitelogo.svg HTTP/1.1Host: storage.ko-fi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/scripts/overlay-widget.js HTTP/1.1Host: storage.ko-fi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/modules/core.m4v434v2.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-TK6T1JYRLD&gacid=1522575262.1729895208&gtm=45je4al0v9105604536za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848&z=747214588 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/facebook.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/instagram.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/tiktok.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/pinterest.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/x.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/youtube.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/feed.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mychronictravel.eu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/modules/core.m4v434v2.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /cdn/cup-border.png HTTP/1.1Host: storage.ko-fi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-3500620902518987&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729895210&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mychronictravel.eu.org%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729895207477&bpp=6&bdt=5607&idt=2424&shv=r20241023&mjsv=m202410220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4474085162834&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C95346097%2C31087700%2C31088327%2C95330276%2C95343682%2C95344187%2C95345271%2C95344979%2C95345788&oid=2&pvsid=3212747623368920&tmod=201554473&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2574 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /cdn/whitelogo.svg HTTP/1.1Host: storage.ko-fi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/facebook.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/instagram.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/pinterest.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/tiktok.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/youtube.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/x.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/feed.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-3500620902518987?href=https%3A%2F%2Fwww.mychronictravel.eu.org&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXK0fClcMvdMM2a1a8xHjkOvqg3ioE9zrNRPhZXq1rRDFBrsHFh_kJRdZGgbIBNXb6SnNjZebUpas2_K4dx4V0Iw9ZWFr5NnzpYtYDmXfJIG1pJgi4OKN_pLZJF6BSoYJVOODme6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE0LDI5MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-3500620902518987?href=https%3A%2F%2Fwww.mychronictravel.eu.org&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU30JzriBQMSOSaLfJYILTiVJsADqNR1RaSufqmS5OGHgw_4DAQR_F5dtYRjEPYhAKIPGb43qJKQsijA009OBjcqsh36QKTdsY8F1Nev7dHbd5PdASzfNoyM2VIeRH8dZ30nzKm2w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE1LDY0NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm15Y2hyb25pY3RyYXZlbC5ldS5vcmcvIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXK0fClcMvdMM2a1a8xHjkOvqg3ioE9zrNRPhZXq1rRDFBrsHFh_kJRdZGgbIBNXb6SnNjZebUpas2_K4dx4V0Iw9ZWFr5NnzpYtYDmXfJIG1pJgi4OKN_pLZJF6BSoYJVOODme6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE0LDI5MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU30JzriBQMSOSaLfJYILTiVJsADqNR1RaSufqmS5OGHgw_4DAQR_F5dtYRjEPYhAKIPGb43qJKQsijA009OBjcqsh36QKTdsY8F1Nev7dHbd5PdASzfNoyM2VIeRH8dZ30nzKm2w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE1LDY0NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm15Y2hyb25pY3RyYXZlbC5ldS5vcmcvIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.mychronictravel.eu.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/logo-150x150.png HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVQ_BxWyq9XVaoC73s7FNb03GWsT5g2xcSi8ZlhUhiIpOTH8RDj8Z51PShw1vc_gkLt4lQA1LL_nC6aUtPj4xMvwdZXx6938agtkYYpUL3zaZlroYy50HH4JlAV5MVFsxpGNIuqbAPyFTGV7N7qPEFYszEIybd0eUeNAGi_4YBqZxUSkSLlRA1KbWER/_.openad._468x90_/opxads./fleshlightcash_.adsync. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVQ_BxWyq9XVaoC73s7FNb03GWsT5g2xcSi8ZlhUhiIpOTH8RDj8Z51PShw1vc_gkLt4lQA1LL_nC6aUtPj4xMvwdZXx6938agtkYYpUL3zaZlroYy50HH4JlAV5MVFsxpGNIuqbAPyFTGV7N7qPEFYszEIybd0eUeNAGi_4YBqZxUSkSLlRA1KbWER/_.openad._468x90_/opxads./fleshlightcash_.adsync. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/logo-150x150.png HTTP/1.1Host: www.mychronictravel.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUmh1PTfjmfqtQuwoQoIGTeqaqQLUd8niDU6ZGD5Cs_Ck6v-j-G-h1ZDtVIrMJkFpJFnjuUIPKIp1vSxVzOCDUy2fpKXURHkhYV7PEWfMnKq4lPjgwc4RBq2hzhgrJZ-2ZsogWIFQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE5LDUyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUmh1PTfjmfqtQuwoQoIGTeqaqQLUd8niDU6ZGD5Cs_Ck6v-j-G-h1ZDtVIrMJkFpJFnjuUIPKIp1vSxVzOCDUy2fpKXURHkhYV7PEWfMnKq4lPjgwc4RBq2hzhgrJZ-2ZsogWIFQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE5LDUyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?Hrsqaw HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241023&jk=3212747623368920&bg=!gYKlgs3NAAZ-RxQpXkc7ADQBe5WfOEi38n8wBNPmj2Q7vBKQd0EcULeQ6_SsNMYEx0iNL7yIEEu78_nSAIbq7ewRXRNVAgAAAQJSAAAAA2gBB34ANjnRFwTInujQS_6r4GEl4JSlwheyCrP9hL_oR8PtLb61EymW1R888NGMWaF84J9DuN5ujAGDkgoAWEa7V2DDjqnhvoWU6KhaNcVzJsH9HTFmpDKPcWTnpCRUBEMH7Fol0tzwGy25xOkQGWPA1FcF9b3C4RUINh0Aew7HK4Dt_fNJAzQss66-0S8QSfadGZdcsyWZApfbLGSH0QswhD9jPzq3yxWjNnbL0H0FLssL2sDPR22NfMGjncSkP_QPmQagds0E3WVux3RG-2GXo7J3NFcgZsY7vtQXi8-E9L2ta8-LozDkfT8_tZzyD0oIWLMZGkdVor98lmrCtaY9_oyIg6Yz-RKGKrr4AtbdYkAQEeOY2jiQqK17Imb2gLXm76WHgtCFWgIdcVOG0JWP8z0wF6z6BXoBy0Wz8yUEP0CvtTb14_l3DWW5OJndMyZ8dtfmI2mt5GYuO70Dth8oBtIjmIoQDGxUtatXYyiw_s--ds-ajW9xYjIbv3_7Z-DuG0BrGxB4qd_gDTkw4KwQ5VRDhXvXZo17pSx2OUWd4lBkXdsh6HCS8y_Ap6ugQzG85Km4pE9HpE_3JN0DxlK6xoyGohfP2e5fQ-iz_GwbjiB1ngXkMCEZjQWMIQjql1rm0G0mg4pys3VNGaUHLoT3A38iScvccIPW9r1Rfq2eD3a8QAF1mJLcODA6y1ah_aa1NtWyY-w-prl5XmzUiJTuRTeKhAnnom5yMgou9HHnYVJWOmlP13YsMvkClVWKeaoNns5S1fVC950EiT8M2muTg5m8gvnORSxthZ-V598imYPdd8pWfs5mlKDyNWf2e2QLOThQDNKc8Rk5jOwrBN8qHdHvsjiQCALufZZGo02k52ZRwNFB1koHzB_TR2uvyF83Bib1Hyuk5c4wKWm7YZBBrLx4dnZ-8fPDxajfAmP9rS01gKQwAhV1jil0wlyrnwuT92nODQzYnpUq3dF-KPtM-j-8NMRRXDQWnUEKWxShJm8U1QpHKibNheN6P9Po5DGmLcqG8nfvk6UBe3VrsvFSDqmZIyXwlM8ZRJfG-t-ozFmvP_cEVgigOpXey2EkF6Q HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mychronictravel.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_154.2.drString found in binary or memory: <div class="bloglo-header-widgets bloglo-header-element bloglo-widget-location-left"><div class="bloglo-header-widget__socials bloglo-header-widget bloglo-all"><div class="bloglo-widget-wrapper"><nav class="bloglo-social-nav rounded-fill bloglo-standard"><ul id="menu-social-1" class="bloglo-socials-menu"><li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-934"><a href="https://twitter.com/mychronictravel"><span class="screen-reader-text">X</span><span class="twitter"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 24 24"><path d="M14.258 10.152 23.176 0h-2.113l-7.747 8.813L7.133 0H0l9.352 13.328L0 23.973h2.113l8.176-9.309 6.531 9.309h7.133zm-2.895 3.293-.949-1.328L2.875 1.56h3.246l6.086 8.523.945 1.328 7.91 11.078h-3.246zm0 0" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 24 24"><path d="M14.258 10.152 23.176 0h-2.113l-7.747 8.813L7.133 0H0l9.352 13.328L0 23.973h2.113l8.176-9.309 6.531 9.309h7.133zm-2.895 3.293-.949-1.328L2.875 1.56h3.246l6.086 8.523.945 1.328 7.91 11.078h-3.246zm0 0" /></svg></a></li> equals www.twitter.com (Twitter)
Source: chromecache_154.2.drString found in binary or memory: <div class="bloglo-header-widgets bloglo-header-element bloglo-widget-location-right"><div class="bloglo-header-widget__socials bloglo-header-widget bloglo-all"><div class="bloglo-widget-wrapper"><nav class="bloglo-social-nav rounded-fill bloglo-standard"><ul id="menu-social" class="bloglo-socials-menu"><li id="menu-item-934" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-934"><a href="https://twitter.com/mychronictravel"><span class="screen-reader-text">X</span><span class="twitter"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 24 24"><path d="M14.258 10.152 23.176 0h-2.113l-7.747 8.813L7.133 0H0l9.352 13.328L0 23.973h2.113l8.176-9.309 6.531 9.309h7.133zm-2.895 3.293-.949-1.328L2.875 1.56h3.246l6.086 8.523.945 1.328 7.91 11.078h-3.246zm0 0" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 24 24"><path d="M14.258 10.152 23.176 0h-2.113l-7.747 8.813L7.133 0H0l9.352 13.328L0 23.973h2.113l8.176-9.309 6.531 9.309h7.133zm-2.895 3.293-.949-1.328L2.875 1.56h3.246l6.086 8.523.945 1.328 7.91 11.078h-3.246zm0 0" /></svg></a></li> equals www.twitter.com (Twitter)
Source: chromecache_154.2.drString found in binary or memory: <div id="block-66" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_block widget_search"><form role="search" method="get" action="https://www.mychronictravel.eu.org/" class="wp-block-search__button-outside wp-block-search__text-button wp-block-search" ><label class="wp-block-search__label" for="wp-block-search__input-1" >Search</label><div class="wp-block-search__inside-wrapper " ><input class="wp-block-search__input" id="wp-block-search__input-1" placeholder="" value="" type="search" name="s" required /><button aria-label="Search" class="wp-block-search__button wp-element-button" type="submit" >Search</button></div></form></div><div id="a2a_follow_widget-7" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_a2a_follow_widget"><div class="a2a_kit a2a_kit_size_32 a2a_follow addtoany_list" data-a2a-url="https://www.mychronictravel.eu.org/feed" data-a2a-title="MyChronicTravel - Travel Blog For All"><a class="a2a_button_facebook" href="https://www.facebook.com/MyChronicTravel" title="Facebook" rel="noopener" target="_blank"></a><a class="a2a_button_instagram" href="https://www.instagram.com/MyChronicTravel" title="Instagram" rel="noopener" target="_blank"></a><a class="a2a_button_tiktok" href="https://www.tiktok.com/@MyChronicTravel" title="TikTok" rel="noopener" target="_blank"></a><a class="a2a_button_pinterest" href="https://www.pinterest.com/MyChronicTravel" title="Pinterest" rel="noopener" target="_blank"></a><a class="a2a_button_x" href="https://x.com/MyChronicTravel" title="X" rel="noopener" target="_blank"></a><a class="a2a_button_youtube" href="https://www.youtube.com/user/@MyChronicTravel" title="YouTube" rel="noopener" target="_blank"></a><a class="a2a_button_feed" href="https://www.mychronictravel.eu.org/feed" title="RSS Feed" rel="noopener" target="_blank"></a></div></div><div id="block-76" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_block widget_media_image"><div class="wp-block-image"> equals www.facebook.com (Facebook)
Source: chromecache_154.2.drString found in binary or memory: <div id="block-66" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_block widget_search"><form role="search" method="get" action="https://www.mychronictravel.eu.org/" class="wp-block-search__button-outside wp-block-search__text-button wp-block-search" ><label class="wp-block-search__label" for="wp-block-search__input-1" >Search</label><div class="wp-block-search__inside-wrapper " ><input class="wp-block-search__input" id="wp-block-search__input-1" placeholder="" value="" type="search" name="s" required /><button aria-label="Search" class="wp-block-search__button wp-element-button" type="submit" >Search</button></div></form></div><div id="a2a_follow_widget-7" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_a2a_follow_widget"><div class="a2a_kit a2a_kit_size_32 a2a_follow addtoany_list" data-a2a-url="https://www.mychronictravel.eu.org/feed" data-a2a-title="MyChronicTravel - Travel Blog For All"><a class="a2a_button_facebook" href="https://www.facebook.com/MyChronicTravel" title="Facebook" rel="noopener" target="_blank"></a><a class="a2a_button_instagram" href="https://www.instagram.com/MyChronicTravel" title="Instagram" rel="noopener" target="_blank"></a><a class="a2a_button_tiktok" href="https://www.tiktok.com/@MyChronicTravel" title="TikTok" rel="noopener" target="_blank"></a><a class="a2a_button_pinterest" href="https://www.pinterest.com/MyChronicTravel" title="Pinterest" rel="noopener" target="_blank"></a><a class="a2a_button_x" href="https://x.com/MyChronicTravel" title="X" rel="noopener" target="_blank"></a><a class="a2a_button_youtube" href="https://www.youtube.com/user/@MyChronicTravel" title="YouTube" rel="noopener" target="_blank"></a><a class="a2a_button_feed" href="https://www.mychronictravel.eu.org/feed" title="RSS Feed" rel="noopener" target="_blank"></a></div></div><div id="block-76" class="bloglo-sidebar-widget bloglo-widget bloglo-entry widget widget_block widget_media_image"><div class="wp-block-image"> equals www.youtube.com (Youtube)
Source: chromecache_154.2.drString found in binary or memory: <li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-936"><a href="https://facebook.com/mychronictravel"><span class="screen-reader-text">Facebook</span><span class="facebook"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M18.518 32.438V17.799h4.88l.751-5.693h-5.631V8.477c0-1.627.438-2.753 2.815-2.753h3.003V.657c-.5-.125-2.315-.25-4.379-.25-4.379 0-7.32 2.628-7.32 7.507v4.192H7.695v5.693h4.942v14.639z" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M18.518 32.438V17.799h4.88l.751-5.693h-5.631V8.477c0-1.627.438-2.753 2.815-2.753h3.003V.657c-.5-.125-2.315-.25-4.379-.25-4.379 0-7.32 2.628-7.32 7.507v4.192H7.695v5.693h4.942v14.639z" /></svg></a></li> equals www.facebook.com (Facebook)
Source: chromecache_154.2.drString found in binary or memory: <li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-938"><a href="https://www.youtube.com/@mychronictravel"><span class="screen-reader-text">YouTube</span><span class="youtube"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M31.718 10.041s-.313-2.252-1.251-3.191c-1.251-1.314-2.628-1.314-3.253-1.376-4.442-.313-11.198-.313-11.198-.313s-6.757 0-11.198.313c-.626.063-2.002.063-3.253 1.376-.938.938-1.251 3.191-1.251 3.191s-.313 2.565-.313 5.13v2.44c0 2.628.313 5.193.313 5.193s.313 2.19 1.251 3.191c1.251 1.251 2.878 1.251 3.566 1.376 2.565.25 10.886.313 10.886.313s6.757 0 11.198-.313c.626-.063 2.002-.125 3.253-1.376.938-1.001 1.251-3.191 1.251-3.191s.313-2.565.313-5.193v-2.44c0-2.565-.313-5.13-.313-5.13zm-11.386 6.632l-7.57 3.941v-9.009l8.633 4.504z" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M31.718 10.041s-.313-2.252-1.251-3.191c-1.251-1.314-2.628-1.314-3.253-1.376-4.442-.313-11.198-.313-11.198-.313s-6.757 0-11.198.313c-.626.063-2.002.063-3.253 1.376-.938.938-1.251 3.191-1.251 3.191s-.313 2.565-.313 5.13v2.44c0 2.628.313 5.193.313 5.193s.313 2.19 1.251 3.191c1.251 1.251 2.878 1.251 3.566 1.376 2.565.25 10.886.313 10.886.313s6.757 0 11.198-.313c.626-.063 2.002-.125 3.253-1.376.938-1.001 1.251-3.191 1.251-3.191s.313-2.565.313-5.193v-2.44c0-2.565-.313-5.13-.313-5.13zm-11.386 6.632l-7.57 3.941v-9.009l8.633 4.504z" /></svg></a></li> equals www.youtube.com (Youtube)
Source: chromecache_154.2.drString found in binary or memory: <li id="menu-item-936" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-936"><a href="https://facebook.com/mychronictravel"><span class="screen-reader-text">Facebook</span><span class="facebook"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M18.518 32.438V17.799h4.88l.751-5.693h-5.631V8.477c0-1.627.438-2.753 2.815-2.753h3.003V.657c-.5-.125-2.315-.25-4.379-.25-4.379 0-7.32 2.628-7.32 7.507v4.192H7.695v5.693h4.942v14.639z" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M18.518 32.438V17.799h4.88l.751-5.693h-5.631V8.477c0-1.627.438-2.753 2.815-2.753h3.003V.657c-.5-.125-2.315-.25-4.379-.25-4.379 0-7.32 2.628-7.32 7.507v4.192H7.695v5.693h4.942v14.639z" /></svg></a></li> equals www.facebook.com (Facebook)
Source: chromecache_154.2.drString found in binary or memory: <li id="menu-item-938" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-938"><a href="https://www.youtube.com/@mychronictravel"><span class="screen-reader-text">YouTube</span><span class="youtube"><svg class="bloglo-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M31.718 10.041s-.313-2.252-1.251-3.191c-1.251-1.314-2.628-1.314-3.253-1.376-4.442-.313-11.198-.313-11.198-.313s-6.757 0-11.198.313c-.626.063-2.002.063-3.253 1.376-.938.938-1.251 3.191-1.251 3.191s-.313 2.565-.313 5.13v2.44c0 2.628.313 5.193.313 5.193s.313 2.19 1.251 3.191c1.251 1.251 2.878 1.251 3.566 1.376 2.565.25 10.886.313 10.886.313s6.757 0 11.198-.313c.626-.063 2.002-.125 3.253-1.376.938-1.001 1.251-3.191 1.251-3.191s.313-2.565.313-5.193v-2.44c0-2.565-.313-5.13-.313-5.13zm-11.386 6.632l-7.57 3.941v-9.009l8.633 4.504z" /></svg><svg class="bloglo-icon bottom-icon" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M31.718 10.041s-.313-2.252-1.251-3.191c-1.251-1.314-2.628-1.314-3.253-1.376-4.442-.313-11.198-.313-11.198-.313s-6.757 0-11.198.313c-.626.063-2.002.063-3.253 1.376-.938.938-1.251 3.191-1.251 3.191s-.313 2.565-.313 5.13v2.44c0 2.628.313 5.193.313 5.193s.313 2.19 1.251 3.191c1.251 1.251 2.878 1.251 3.566 1.376 2.565.25 10.886.313 10.886.313s6.757 0 11.198-.313c.626-.063 2.002-.125 3.253-1.376.938-1.001 1.251-3.191 1.251-3.191s.313-2.565.313-5.193v-2.44c0-2.565-.313-5.13-.313-5.13zm-11.386 6.632l-7.57 3.941v-9.009l8.633 4.504z" /></svg></a></li> equals www.youtube.com (Youtube)
Source: chromecache_154.2.drString found in binary or memory: <script type="application/ld+json" class="rank-math-schema">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.mychronictravel.eu.org/#organization","name":"Heather","sameAs":["https://www.facebook.com/MyChronicTravel","https://twitter.com/MyChronicTravel"]},{"@type":"WebSite","@id":"https://www.mychronictravel.eu.org/#website","url":"https://www.mychronictravel.eu.org","name":"MyChronicTravel","alternateName":"My Chronic Travel","publisher":{"@id":"https://www.mychronictravel.eu.org/#organization"},"inLanguage":"en-GB","potentialAction":{"@type":"SearchAction","target":"https://www.mychronictravel.eu.org/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"CollectionPage","@id":"https://www.mychronictravel.eu.org/#webpage","url":"https://www.mychronictravel.eu.org/","name":"MyChronicTravel - Travel Blog For All","about":{"@id":"https://www.mychronictravel.eu.org/#organization"},"isPartOf":{"@id":"https://www.mychronictravel.eu.org/#website"},"inLanguage":"en-GB"}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_154.2.drString found in binary or memory: <script type="application/ld+json" class="rank-math-schema">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.mychronictravel.eu.org/#organization","name":"Heather","sameAs":["https://www.facebook.com/MyChronicTravel","https://twitter.com/MyChronicTravel"]},{"@type":"WebSite","@id":"https://www.mychronictravel.eu.org/#website","url":"https://www.mychronictravel.eu.org","name":"MyChronicTravel","alternateName":"My Chronic Travel","publisher":{"@id":"https://www.mychronictravel.eu.org/#organization"},"inLanguage":"en-GB","potentialAction":{"@type":"SearchAction","target":"https://www.mychronictravel.eu.org/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"CollectionPage","@id":"https://www.mychronictravel.eu.org/#webpage","url":"https://www.mychronictravel.eu.org/","name":"MyChronicTravel - Travel Blog For All","about":{"@id":"https://www.mychronictravel.eu.org/#organization"},"isPartOf":{"@id":"https://www.mychronictravel.eu.org/#website"},"inLanguage":"en-GB"}]}</script> equals www.twitter.com (Twitter)
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mychronictravel.eu.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.mychronictravel.eu.org
Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
Source: global trafficDNS traffic detected: DNS query: storage.ko-fi.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: my.hellobar.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ko-fi.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: u.clarity.ms
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: unknownHTTP traffic detected: POST /report/v4?s=zLoD5qcrD1nHvCzjq42rj5ka2aa35vD8VB3Jik%2FqnZz4t%2BDq0jFnamPwVbTd4TTG4OxlvgXmyguVt1YOBa6Su9gOWKkMLyiv0hXe6Yagkk3fgsKraXEt2medbFk3rNM3OI1OYRZBd8gZlXZotg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 530Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_194.2.dr, chromecache_158.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: http://google.com
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_154.2.drString found in binary or memory: http://schema.org/Article
Source: chromecache_154.2.drString found in binary or memory: http://schema.org/Person
Source: chromecache_154.2.drString found in binary or memory: http://schema.org/WPFooter
Source: chromecache_154.2.drString found in binary or memory: http://schema.org/WPSideBar
Source: chromecache_154.2.drString found in binary or memory: http://schema.org/WebPageElement
Source: chromecache_154.2.drString found in binary or memory: http://www.blogarama.com/fashion-blogs/1351624-blog/
Source: chromecache_159.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_170.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_124.2.dr, chromecache_149.2.drString found in binary or memory: https://api.hellobar.com/api/v1/ping
Source: chromecache_154.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_116.2.dr, chromecache_118.2.drString found in binary or memory: https://assets.hellobar.com/arctic-facet-background.png
Source: chromecache_154.2.drString found in binary or memory: https://beacons.ai/mychronictravel
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_125.2.dr, chromecache_172.2.dr, chromecache_115.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_115.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_115.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_172.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_178.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_178.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_135.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_135.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_129.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Nunito:400
Source: chromecache_134.2.dr, chromecache_112.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Quicksand:400
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMZhLw.woff2)
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMhhLzTs.woff2)
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMlhLzTs.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt7A
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtHA
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtXA
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt_A
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDTbtPY
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDXbtM.
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDYbtPY
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDZbtPY
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIbaomQNQcsA88c7O9yZ4KMCoOg4IA6-91aHEjcWuA_m079QB_VI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIbaomQNQcsA88c7O9yZ4KMCoOg4IA6-91aHEjcWuA_m079Qh_VI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIbaomQNQcsA88c7O9yZ4KMCoOg4IA6-91aHEjcWuA_m079Qx_VI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIbaomQNQcsA88c7O9yZ4KMCoOg4IA6-91aHEjcWuA_m079TR_V.
Source: chromecache_177.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJFQNcOM.woff2)
Source: chromecache_177.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJVQNcOM.woff2)
Source: chromecache_177.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2)
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_132.2.dr, chromecache_151.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_154.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_116.2.dr, chromecache_118.2.drString found in binary or memory: https://hellobar.com?sid=$
Source: chromecache_124.2.dr, chromecache_149.2.drString found in binary or memory: https://hi.hellobar.com
Source: chromecache_154.2.drString found in binary or memory: https://instagram.com/mychronictravel
Source: chromecache_129.2.drString found in binary or memory: https://ko-fi.com/
Source: chromecache_154.2.drString found in binary or memory: https://lh3.googleusercontent.com/pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeo
Source: chromecache_137.2.dr, chromecache_136.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_154.2.drString found in binary or memory: https://my.hellobar.com/0f9f388676c990f9349959b2da2a8c63af7ba50e.js
Source: chromecache_124.2.dr, chromecache_149.2.drString found in binary or memory: https://my.hellobar.com/modules-v2.js
Source: chromecache_154.2.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_170.2.dr, chromecache_153.2.dr, chromecache_174.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_125.2.dr, chromecache_172.2.dr, chromecache_115.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_159.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_115.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
Source: chromecache_154.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-3500620902518987
Source: chromecache_196.2.dr, chromecache_159.2.dr, chromecache_135.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_196.2.dr, chromecache_159.2.dr, chromecache_135.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_135.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_142.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_115.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_154.2.drString found in binary or memory: https://pinterest.com/mychronictravel
Source: chromecache_124.2.dr, chromecache_149.2.drString found in binary or memory: https://pro.ip-api.com/json?key=pAcPOWCUJWo5Gcp
Source: chromecache_154.2.drString found in binary or memory: https://rankmath.com/
Source: chromecache_154.2.drString found in binary or memory: https://schema.org
Source: chromecache_154.2.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_154.2.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_154.2.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_154.2.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_114.2.dr, chromecache_175.2.drString found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_154.2.drString found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_114.2.dr, chromecache_175.2.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_129.2.drString found in binary or memory: https://storage.ko-fi.com/
Source: chromecache_112.2.dr, chromecache_184.2.dr, chromecache_129.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/cup-border.png
Source: chromecache_129.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/scripts/floating-chat-main.css
Source: chromecache_184.2.dr, chromecache_129.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/scripts/floating-chat-wrapper.css
Source: chromecache_154.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/scripts/overlay-widget.js
Source: chromecache_134.2.dr, chromecache_112.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/whitelogo.svg
Source: chromecache_154.2.drString found in binary or memory: https://storage.ko-fi.com/cdn/widget/Widget_2.js
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_154.2.drString found in binary or memory: https://tiktok.com/
Source: chromecache_172.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_125.2.dr, chromecache_172.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_154.2.drString found in binary or memory: https://twitter.com/mychronictravel
Source: chromecache_154.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_170.2.drString found in binary or memory: https://www.google.com
Source: chromecache_159.2.dr, chromecache_153.2.dr, chromecache_143.2.dr, chromecache_168.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_125.2.dr, chromecache_196.2.dr, chromecache_172.2.dr, chromecache_135.2.dr, chromecache_115.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_170.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_154.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-TK6T1JYRLD
Source: chromecache_135.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_196.2.dr, chromecache_135.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_154.2.dr, chromecache_124.2.dr, chromecache_149.2.drString found in binary or memory: https://www.mychronictravel.eu.org
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/#organization
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/03/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/04/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/05/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/06/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/07/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/08/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/09/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/10/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2023/12/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/01/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/02/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/03/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/04/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/06/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/07/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/08/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/2024/10/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/about-me/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/alosim-review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/alsosim5
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/author/heather/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/avoid-common-scams-on-vacation/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/buy-a-postcard-from-my-travels/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/accessibility/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/mychronictravel/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/reviews/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/travel-news/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/travel/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/category/travelogues/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/citypass-review-i-saved-a-fortune-in-san-diego/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/comments/feed/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/contact-me/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/disclaimer/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/feed
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/feed/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/heathrow-express-review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/hushed
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/mytravelpal-travel-adaptor-review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/page/2/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/page/3/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/page/7/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/privacy-policy/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/accessibility/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/amsterdam/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/apps/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/attractions/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/flights/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/money/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/shopping/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/tips/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/travel-accessories/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/travel-news/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/travel/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/tag/usa/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/travel-advisories-is-it-safe-to-travel-to/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/travel-discounts/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/travel-planning-service/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/united-reduces-london-flights-to-from-los-angeles-and-washington-
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/why-you-should-always-get-travel-insurance/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wonderfront-festival-2024-review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/work-with-me/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/plugins/wp-content-copy-protector/images/warning.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/css/all.min.css?ver=5.15.4
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/css/style.min.css?ver=1.1.15
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/js/vendors/flexibility.min.js?ver
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo-150x150.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo-300x300.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/Hushed-300x223.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/Hushed.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/IMG_0316-150x150.jpeg
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/IMG_0316-300x300.jpeg
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/IMG_0316.jpeg
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/aloSIM-AD-300x250-1.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/beacons-300x107.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/beacons.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/bloglo/dynamic-styles.css?ver=1726007360
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-content/uploads/logo-1000.png
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-json/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/wp-sitemap.xml
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/xbotgo-sports-gimbal-and-t1-tripod-review/
Source: chromecache_154.2.drString found in binary or memory: https://www.mychronictravel.eu.org/xmlrpc.php?rsd
Source: chromecache_154.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_147.2.dr, chromecache_170.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: classification engineClassification label: mal48.win@21/149@68/26
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,18340056232165020898,2479447007953669096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mychronictravel.eu.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,18340056232165020898,2479447007953669096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ogp.me/ns#0%URL Reputationsafe
https://ep2.adtrafficquality.google0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://fundingchoicesmessages.google.com/i/$0%URL Reputationsafe
https://cdn.ampproject.org/amp4ads-host-v0.js0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2310%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://schema.org/WPHeader0%URL Reputationsafe
https://ep2.adtrafficquality.google/sodar/$0%URL Reputationsafe
https://www.clarity.ms/tag/0%URL Reputationsafe
http://google.com100%URL Reputationmalware
https://fontawesome.com/license/free0%URL Reputationsafe
https://cse.google.com/cse.js0%URL Reputationsafe
https://cdn.ampproject.org/rtv/$0%URL Reputationsafe
http://creativecommons.org/ns#0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    ep1.adtrafficquality.google
    142.250.186.98
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        s-part-0039.t-0009.t-msedge.net
        13.107.246.67
        truefalse
          unknown
          ep2.adtrafficquality.google
          142.250.185.161
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              stats.g.doubleclick.net
              64.233.167.156
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  mychronictravel.eu.org
                  188.114.96.3
                  truefalse
                    unknown
                    googleads.g.doubleclick.net
                    142.250.185.226
                    truefalse
                      unknown
                      www3.l.google.com
                      142.250.184.206
                      truefalse
                        unknown
                        static.addtoany.com
                        172.67.39.148
                        truefalse
                          unknown
                          storage.ko-fi.com
                          104.22.15.202
                          truefalse
                            unknown
                            www.mychronictravel.eu.org
                            188.114.96.3
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.164
                              truefalse
                                unknown
                                analytics.google.com
                                172.217.16.206
                                truefalse
                                  unknown
                                  td.doubleclick.net
                                  142.250.185.130
                                  truefalse
                                    unknown
                                    googlehosted.l.googleusercontent.com
                                    216.58.206.33
                                    truefalse
                                      unknown
                                      ko-fi.com
                                      104.22.15.202
                                      truefalse
                                        unknown
                                        my.hellobar.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.clarity.ms
                                          unknown
                                          unknownfalse
                                            unknown
                                            lh3.googleusercontent.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              fundingchoicesmessages.google.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                u.clarity.ms
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  c.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://www.mychronictravel.eu.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2false
                                                      unknown
                                                      https://www.clarity.ms/tag/h4bz2jl2lz?ref=wordpressfalse
                                                        unknown
                                                        https://static.addtoany.com/menu/svg/icons/feed.jsfalse
                                                          unknown
                                                          https://fundingchoicesmessages.google.com/el/AGSKWxU7GlVNYPEvZUYzD2eyaTT9Mh_6KNB7DVJzhJwn4RcgONEq5_OjhD7SubuopYVmCJTQksTkz1HL_KLp_uYYHTEDO6VuOdOS6pV0WMXOTm4DK3sTpAQ81FGaZtgu3FhiaDcwWAMaww==false
                                                            unknown
                                                            https://www.mychronictravel.eu.org/false
                                                              unknown
                                                              https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo-150x150.pngfalse
                                                                unknown
                                                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3500620902518987&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729895210&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mychronictravel.eu.org%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729895207477&bpp=6&bdt=5607&idt=2424&shv=r20241023&mjsv=m202410220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4474085162834&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C95346097%2C31087700%2C31088327%2C95330276%2C95343682%2C95344187%2C95345271%2C95344979%2C95345788&oid=2&pvsid=3212747623368920&tmod=201554473&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2574false
                                                                  unknown
                                                                  https://static.addtoany.com/menu/svg/icons/youtube.jsfalse
                                                                    unknown
                                                                    https://fundingchoicesmessages.google.com/i/ca-pub-3500620902518987?href=https%3A%2F%2Fwww.mychronictravel.eu.org&ers=2false
                                                                      unknown
                                                                      https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15false
                                                                        unknown
                                                                        https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                          unknown
                                                                          https://fundingchoicesmessages.google.com/f/AGSKWxXK0fClcMvdMM2a1a8xHjkOvqg3ioE9zrNRPhZXq1rRDFBrsHFh_kJRdZGgbIBNXb6SnNjZebUpas2_K4dx4V0Iw9ZWFr5NnzpYtYDmXfJIG1pJgi4OKN_pLZJF6BSoYJVOODme6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE0LDI5MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQfalse
                                                                            unknown
                                                                            https://storage.ko-fi.com/cdn/scripts/floating-chat-main.cssfalse
                                                                              unknown
                                                                              https://googleads.g.doubleclick.net/pagead/html/r20241023/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                unknown
                                                                                https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                                  unknown
                                                                                  https://storage.ko-fi.com/cdn/whitelogo.svgfalse
                                                                                    unknown
                                                                                    https://static.addtoany.com/menu/modules/core.m4v434v2.jsfalse
                                                                                      unknown
                                                                                      https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                        unknown
                                                                                        https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/css/style.min.css?ver=1.1.15false
                                                                                          unknown
                                                                                          https://fundingchoicesmessages.google.com/el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg==false
                                                                                            unknown
                                                                                            https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241023&jk=3212747623368920&bg=!gYKlgs3NAAZ-RxQpXkc7ADQBe5WfOEi38n8wBNPmj2Q7vBKQd0EcULeQ6_SsNMYEx0iNL7yIEEu78_nSAIbq7ewRXRNVAgAAAQJSAAAAA2gBB34ANjnRFwTInujQS_6r4GEl4JSlwheyCrP9hL_oR8PtLb61EymW1R888NGMWaF84J9DuN5ujAGDkgoAWEa7V2DDjqnhvoWU6KhaNcVzJsH9HTFmpDKPcWTnpCRUBEMH7Fol0tzwGy25xOkQGWPA1FcF9b3C4RUINh0Aew7HK4Dt_fNJAzQss66-0S8QSfadGZdcsyWZApfbLGSH0QswhD9jPzq3yxWjNnbL0H0FLssL2sDPR22NfMGjncSkP_QPmQagds0E3WVux3RG-2GXo7J3NFcgZsY7vtQXi8-E9L2ta8-LozDkfT8_tZzyD0oIWLMZGkdVor98lmrCtaY9_oyIg6Yz-RKGKrr4AtbdYkAQEeOY2jiQqK17Imb2gLXm76WHgtCFWgIdcVOG0JWP8z0wF6z6BXoBy0Wz8yUEP0CvtTb14_l3DWW5OJndMyZ8dtfmI2mt5GYuO70Dth8oBtIjmIoQDGxUtatXYyiw_s--ds-ajW9xYjIbv3_7Z-DuG0BrGxB4qd_gDTkw4KwQ5VRDhXvXZo17pSx2OUWd4lBkXdsh6HCS8y_Ap6ugQzG85Km4pE9HpE_3JN0DxlK6xoyGohfP2e5fQ-iz_GwbjiB1ngXkMCEZjQWMIQjql1rm0G0mg4pys3VNGaUHLoT3A38iScvccIPW9r1Rfq2eD3a8QAF1mJLcODA6y1ah_aa1NtWyY-w-prl5XmzUiJTuRTeKhAnnom5yMgou9HHnYVJWOmlP13YsMvkClVWKeaoNns5S1fVC950EiT8M2muTg5m8gvnORSxthZ-V598imYPdd8pWfs5mlKDyNWf2e2QLOThQDNKc8Rk5jOwrBN8qHdHvsjiQCALufZZGo02k52ZRwNFB1koHzB_TR2uvyF83Bib1Hyuk5c4wKWm7YZBBrLx4dnZ-8fPDxajfAmP9rS01gKQwAhV1jil0wlyrnwuT92nODQzYnpUq3dF-KPtM-j-8NMRRXDQWnUEKWxShJm8U1QpHKibNheN6P9Po5DGmLcqG8nfvk6UBe3VrsvFSDqmZIyXwlM8ZRJfG-t-ozFmvP_cEVgigOpXey2EkF6Qfalse
                                                                                              unknown
                                                                                              https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=envfalse
                                                                                                unknown
                                                                                                https://mychronictravel.eu.org/false
                                                                                                  unknown
                                                                                                  https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/css/all.min.css?ver=5.15.4false
                                                                                                    unknown
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_147.2.dr, chromecache_170.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://ogp.me/ns#chromecache_154.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.mychronictravel.eu.org/buy-a-postcard-from-my-travels/chromecache_154.2.drfalse
                                                                                                      unknown
                                                                                                      https://www.mychronictravel.eu.org/2023/05/chromecache_154.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.mychronictravel.eu.org/tag/attractions/chromecache_154.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.mychronictravel.eu.org/wp-content/uploads/beacons.pngchromecache_154.2.drfalse
                                                                                                            unknown
                                                                                                            https://tiktok.com/chromecache_154.2.drfalse
                                                                                                              unknown
                                                                                                              https://ep2.adtrafficquality.googlechromecache_172.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.mychronictravel.eu.org/category/travel-news/chromecache_154.2.drfalse
                                                                                                                unknown
                                                                                                                http://schema.org/Articlechromecache_154.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://fontawesome.comchromecache_178.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.mychronictravel.eu.org/wp-content/uploads/beacons-300x107.pngchromecache_154.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://fundingchoicesmessages.google.com/i/$chromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.mychronictravel.eu.org/2023/04/chromecache_154.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.mychronictravel.eu.org/comments/feed/chromecache_154.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.mychronictravel.eu.org/2024/08/chromecache_154.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/microsoft/claritychromecache_132.2.dr, chromecache_151.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.mychronictravel.eu.org/alsosim5chromecache_154.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.mychronictravel.eu.org/united-reduces-london-flights-to-from-los-angeles-and-washington-chromecache_154.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_115.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_125.2.dr, chromecache_172.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.mychronictravel.eu.org/page/3/chromecache_154.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.mychronictravel.eu.org/travel-advisories-is-it-safe-to-travel-to/chromecache_154.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://my.hellobar.com/modules-v2.jschromecache_124.2.dr, chromecache_149.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://instagram.com/mychronictravelchromecache_154.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.mychronictravel.eu.org/2023/03/chromecache_154.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.mychronictravel.eu.org/hushedchromecache_154.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.mychronictravel.eu.org/privacy-policy/chromecache_154.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.mychronictravel.eu.org/tag/shopping/chromecache_154.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://schema.orgchromecache_154.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.blogarama.com/fashion-blogs/1351624-blog/chromecache_154.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.youtube.com/chromecache_154.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.mychronictravel.eu.org/2024/07/chromecache_154.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://mathiasbynens.be/chromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.com/adsense/search/async-ads.jschromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.mychronictravel.eu.org/tag/review/chromecache_154.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://schema.org/WPSideBarchromecache_154.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://schema.org/WPHeaderchromecache_154.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://lh3.googleusercontent.com/pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeochromecache_154.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.mychronictravel.eu.org/wp-sitemap.xmlchromecache_154.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://googleads.g.doubleclick.netchromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.mychronictravel.eu.org/2024/06/chromecache_154.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.mychronictravel.eu.org/avoid-common-scams-on-vacation/chromecache_154.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://ep2.adtrafficquality.google/sodar/$chromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.mychronictravel.eu.org/wp-content/uploads/aloSIM-AD-300x250-1.pngchromecache_154.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.mychronictravel.eu.org/wp-content/uploads/Hushed.pngchromecache_154.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.mychronictravel.eu.org/xmlrpc.php?rsdchromecache_154.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.mychronictravel.eu.org/category/travel/chromecache_154.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.clarity.ms/tag/chromecache_154.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://google.comchromecache_196.2.dr, chromecache_135.2.drtrue
                                                                                                                                                                                • URL Reputation: malware
                                                                                                                                                                                unknown
                                                                                                                                                                                https://hellobar.com?sid=$chromecache_116.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.mychronictravel.eu.org/wp-content/uploads/IMG_0316.jpegchromecache_154.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://fontawesome.com/license/freechromecache_178.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo-300x300.pngchromecache_154.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://rankmath.com/chromecache_154.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.mychronictravel.eu.org/2023/08/chromecache_154.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://my.hellobar.com/0f9f388676c990f9349959b2da2a8c63af7ba50e.jschromecache_154.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.mychronictravel.eu.org/2023/09/chromecache_154.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.mychronictravel.eu.org/wp-json/chromecache_154.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.mychronictravel.eu.org/tag/accessibility/chromecache_154.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.mychronictravel.eu.org/tag/tips/chromecache_154.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://schema.org/Personchromecache_154.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://hi.hellobar.comchromecache_124.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.mychronictravel.eu.org/2023/07/chromecache_154.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://cse.google.com/cse.jschromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.mychronictravel.eu.org/wonderfront-festival-2024-review/chromecache_154.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.ampproject.org/rtv/$chromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ep3.adtrafficquality.google/ivt/worklet/caw.jschromecache_196.2.dr, chromecache_135.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.mychronictravel.eu.org/wp-content/plugins/wp-content-copy-protector/images/warning.pngchromecache_154.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.mychronictravel.eu.org/page/7/chromecache_154.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://creativecommons.org/ns#chromecache_194.2.dr, chromecache_158.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.mychronictravel.eu.org/tag/flights/chromecache_154.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://twitter.com/mychronictravelchromecache_154.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        104.22.15.202
                                                                                                                                                                                                                        storage.ko-fi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.129
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        64.233.167.156
                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                        13.107.246.67
                                                                                                                                                                                                                        s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                        216.58.206.33
                                                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.67.8.185
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.226
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.67.39.148
                                                                                                                                                                                                                        static.addtoany.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.22.71.197
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.161
                                                                                                                                                                                                                        ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.110
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.184.206
                                                                                                                                                                                                                        www3.l.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.65
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.98
                                                                                                                                                                                                                        ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.66
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.16.206
                                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.184.193
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        142.250.185.130
                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                                        mychronictravel.eu.orgEuropean Union
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.100
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.8
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1542499
                                                                                                                                                                                                                        Start date and time:2024-10-26 00:25:32 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 3m 31s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:http://mychronictravel.eu.org/
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal48.win@21/149@68/26
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.142, 64.233.184.84, 34.104.35.123, 142.250.184.200, 142.250.185.138, 142.250.185.99, 52.149.20.212, 172.217.18.98, 172.67.43.233, 104.22.15.23, 104.22.14.23, 199.232.210.172, 142.250.185.74, 142.250.186.170, 142.250.185.106, 142.250.184.202, 142.250.185.234, 172.217.18.10, 142.250.186.106, 216.58.206.74, 142.250.74.202, 172.217.16.202, 142.250.185.170, 142.250.186.138, 216.58.212.138, 142.250.184.234, 142.250.185.202, 142.250.184.194, 192.229.221.95, 142.250.185.168, 4.227.249.197, 20.3.187.198, 13.74.129.1, 13.107.21.237, 204.79.197.237, 216.58.206.34, 13.95.31.18, 216.58.206.67, 199.232.214.172
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, my.hellobar.com.cdn.cloudflare.net, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, clarity-ingest-eus-d-sc.eastus.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, dual-a-0034.a-msedge.net, clients.l.google.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: http://mychronictravel.eu.org/
                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                        URL: https://www.mychronictravel.eu.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Support Me",
                                                                                                                                                                                                                          "prominent_button_name": "Support Me",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.mychronictravel.eu.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Support Me",
                                                                                                                                                                                                                          "prominent_button_name": "Support Me",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.mychronictravel.eu.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "My Chronic Travel"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.mychronictravel.eu.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "My Chronic Travel"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:26:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                        Entropy (8bit):3.984612324157324
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8C0dKiTqOTnHlidAKZdA1oehwiZUklqehGy+3:8C0Xedy
                                                                                                                                                                                                                        MD5:119FE4E61E46227FA65FB77C41C0E7C7
                                                                                                                                                                                                                        SHA1:513F50D0963949602F6D42FD6293FE6F8FE25FAE
                                                                                                                                                                                                                        SHA-256:5612730AA0A04AFE91A23CF8F13325917C2E47F40D759F5E8693534DD9A9DDFE
                                                                                                                                                                                                                        SHA-512:061C98284AB37D162503E0644BF039ABC9950EADF53A91A48D214A0CA309EE0A25BA53BE6FE8BD0C84CC5FAD11867953D651D7FAB55FEA840BA07A45E226CEA4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......F.,'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:26:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):4.000217669064307
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8g0dKiTqOTnHlidAKZdA1leh/iZUkAQkqehNy+2:8g0Xc9QQy
                                                                                                                                                                                                                        MD5:02387F0DA66769C11B3B672A1239DF6F
                                                                                                                                                                                                                        SHA1:D98B820C5155AB05C41D091239E237A3396C3205
                                                                                                                                                                                                                        SHA-256:B5EC6F10B050AB86E0F51B5C309E16D7A0BA094A543CC59D7617A9BACDAA3384
                                                                                                                                                                                                                        SHA-512:2E3D6AEB8214BAAB4E8B7A9A3FA4DDB7CB86CAF5470041BA505DA190ABC8180DDB071EEB51074C9D4A65C3F494444EE53EBCC5C2DD6542D1E4F0FF445672FCDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....Q.:.,'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                        Entropy (8bit):4.009078979166827
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8q0dKiTqOTbHlidAKZdA14t5eh7sFiZUkmgqeh7sHy+BX:8q0XQnxy
                                                                                                                                                                                                                        MD5:A247AC719C54B7C0F2666DA9CE2BDD01
                                                                                                                                                                                                                        SHA1:D9CBA0F966E4929B4615A265AFCAE580C647AAAB
                                                                                                                                                                                                                        SHA-256:C3F9330CE03A68F3F262CBBF0A7003EA53C4CD02D4BD01D60B67D639F3E25B96
                                                                                                                                                                                                                        SHA-512:F47C1DA1719C1FBAA21E2D5F747D65E196EF967108439849B69A92EBBD46CDDE5825FAF6DE5B51CB3AF86A0B267D52A2FBC327D7224748A2E7651A8993971DEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:26:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.997165802162015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8g0dKiTqOTnHlidAKZdA16ehDiZUkwqehJy+R:8g0X3fy
                                                                                                                                                                                                                        MD5:699649423EBCC7E69DD118E7E1B1172C
                                                                                                                                                                                                                        SHA1:CABF6B7CA3BEE5E9DA1CA24B9E78E5329AA3C086
                                                                                                                                                                                                                        SHA-256:5A654DFF748DA774B76483CC5839186DD4B98DBA0A32792F61B0967687D8B1FE
                                                                                                                                                                                                                        SHA-512:507BD52D20ADAD13C9086515A05097BD99212AC243A82B2B0739ACEBDD05C522BA3AD8C2E38E46DE149802BCD56DA00EBD2A110D52CD2CD07A96286EF653658B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......5.,'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:26:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9875130455294037
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8cS0dKiTqOTnHlidAKZdA1UehBiZUk1W1qehLy+C:8cS0Xn9ry
                                                                                                                                                                                                                        MD5:7B8A7709BBB1316730FFDA32DE01213F
                                                                                                                                                                                                                        SHA1:512825FFCB819B68CFC0FB5DBAB13B8516FE7019
                                                                                                                                                                                                                        SHA-256:C8F5E6134DFD9DD67E3F733B64A1DA932615FB71803A529F7AF5A4C725D1B1FE
                                                                                                                                                                                                                        SHA-512:C3AE2AB96845782A532E6ED29EB5B4DAD09AC88D06AECF753F802B3B65776C612E10C167A23FBBE82952A3DD3452B393FDC0EC24F989D36689452CF59F9727FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....6.@.,'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:26:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                        Entropy (8bit):3.9968277994674257
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:880dKiTqOTnHlidAKZdA1duTrehOuTbbiZUk5OjqehOuTbxy+yT+:880XwTYTbxWOvTbxy7T
                                                                                                                                                                                                                        MD5:9E4158DFEA556DF7BC44B78A8364A153
                                                                                                                                                                                                                        SHA1:C5CBF27C49F67D661DA295595C2B49C6A1B7A1E8
                                                                                                                                                                                                                        SHA-256:C4E26BBD36DDBA979C4D3799B1408F2E4301D115BD5DA577BA8AB62835C7B1D7
                                                                                                                                                                                                                        SHA-512:0BA870BEA9147AE392F7382AFCBE5CBAE07E3E344AF59128D503EA10426A4DD9A58812A5AF01B31940E3A4D7C0E3E9EA0EAA42191B9B7D55218E4E4F8D7AFA43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....7,.,'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYYO.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6016
                                                                                                                                                                                                                        Entropy (8bit):7.956378285933816
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:LSRXTM0nhOgWJHNy8VE3cPUIEcvFJSJFjGulK+cyS3MFQ1L98cRwmjzaIRRWyirv:LS1PnhnWJH7V2cmcvF03GulK4FQ1L9RK
                                                                                                                                                                                                                        MD5:07BB577348AA409CC3FE65078E8BD970
                                                                                                                                                                                                                        SHA1:73E582AEEDBBD43BAE8631DE33DBEC607019DE71
                                                                                                                                                                                                                        SHA-256:457554AD286ECF6FD5F5E79E6C883602D57638D50F96FB060F6EDC19DE027834
                                                                                                                                                                                                                        SHA-512:20C3258D92C4F6E7624CC485FAFA3F7FB20F210F13AB1B1BF72627163183EE76A6FBDA1DEFEC1298C83A041B4F22F27C700271C09CF4D3D632EDEA4729BC747E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/cup-border.png
                                                                                                                                                                                                                        Preview:RIFFx...WEBPVP8Lk.../`.8.M8.$)....)..?aN@......(?....@..|.'.p.]DL0.Nx.ka..1#h.Xbt..v,<.V+X...._.m .~...`..:.2r.7.M..V4.....O...$AF...]@....D.U.`7....@..4...rl.5Na..a...l#kC..k...".2s..J.9nY.x..,O.k..H.b....c..A..l.J...?._._.....]'.-+......t......x.x.'...z..........{kmhD........cF..U...2+.G.I.UQ...U3.....0.;.**)."*"f..FAd....l.z./..q?fT.;..1.!.{..8.q...ZP..A......6.$1....]3{>#b.....AZt.$%R..Z.Ttn...#.:.=.Dk[.U..WT.js(...k...:-..J.vx[/....{...)K..G...k.yZ{8.....|..'...a....N`..Q.. ..;......f...P(Te....S K.k."..6# (..43m....Z T.5.L.5...5.&..?.................,.V.V.$......B.e{>.L.v.iv...)c.@w..m&%. ...f(....:.t>.,e.eV......L....G.:..7h9C...m.....>M.Ds.{i.E.& I.m.+ .R...J.....~..........MDR.....h..`.I'%v.u..DO....^..XC...`t...m.P...H!"..~..[1fhO.....=D,/;Wr.AD..S..H"b>vV..1.h....D......:..#..D;u....Zx...H..3.6....9r~.?,...+.V.k...|...j....h..4.....=....prcly.....0*.x.....UG=.w..A7........z.y......X..v.j...)t..7.T$......Y<..j...H..t...8...O.p...P#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3092), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3092
                                                                                                                                                                                                                        Entropy (8bit):5.153705756523906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ZbDr37cMtodQMBpy5nikp1dMt2vxwS/4Qe/4QHf:ZbfrcXQVxppHFvt/4Qe/4QHf
                                                                                                                                                                                                                        MD5:725795913DF1C43BA85ECB9B50B96FE6
                                                                                                                                                                                                                        SHA1:27996BD513058EAC972C32E2C01364009B3CD241
                                                                                                                                                                                                                        SHA-256:BC8CC7536BF94D03004FA21C405A2281878FB1296A61A9DFEB55CC27A53C6CA1
                                                                                                                                                                                                                        SHA-512:F67CEF0317EE813C20250E07F9D7A41E2C0FD82C40B381016BBBC57D37096A68FB7E6B64554739613169A1AC29E9C8A368A6C7867FC11F1390C5FB35A1329973
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var kofiwidget2=kofiwidget2||(function(){var style="";var html="";var color="";var text="";var id="";return{init:function(pText,pColor,pId){color=pColor;text=pText;id=pId;style="img.kofiimg{display: initial!important;vertical-align:middle;height:13px!important;width:20px!important;padding-top:0!important;padding-bottom:0!important;border:none;margin-top:0;margin-right:5px!important;margin-left:0!important;margin-bottom:3px!important;content:url('https://storage.ko-fi.com/cdn/cup-border.png')}.kofiimg:after{vertical-align:middle;height:25px;padding-top:0;padding-bottom:0;border:none;margin-top:0;margin-right:6px;margin-left:0;margin-bottom:4px!important;content:url('https://storage.ko-fi.com/cdn/whitelogo.svg')}.btn-container{display:inline-block!important;white-space:nowrap;min-width:160px}span.kofitext{color:#fff !important;letter-spacing: -0.15px!important;text-wrap:none;vertical-align:middle;line-height:33px !important;padding:0;text-align:center;text-decoration:none!important; text
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39124
                                                                                                                                                                                                                        Entropy (8bit):7.994814808109655
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:usTP6aNC1fdVoOCiqMR4+H42dLoPZsn578cLtxtQcvA7mQ7RHl:usTS/eDgR4u4IM+TJvUqQ7
                                                                                                                                                                                                                        MD5:86B73AB5F530BE7984B704414F2A711D
                                                                                                                                                                                                                        SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                                                                                                                                                                                                                        SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                                                                                                                                                                                                                        SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                                                                                                                                                                                                                        Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3152
                                                                                                                                                                                                                        Entropy (8bit):5.183336989890146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:5hKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxez8/jddQP:5gZQFI0DjhBVK44IyhHhXCszEBm
                                                                                                                                                                                                                        MD5:0C8F7FBE33CEAF5EC18B170F4654AC35
                                                                                                                                                                                                                        SHA1:F0C975479970A22C7076EE15506F3F9680F0F925
                                                                                                                                                                                                                        SHA-256:FA2C31F1139ECDB4A5EE194DF5B10F4844435639CDF791BEBAE6C49EE5B05089
                                                                                                                                                                                                                        SHA-512:A20A071C117AC1D6A1BDB9EC9F59BAB9FE38980C2803D1FB48B4076FA43D13C36346DA99BEE7FF15C5A96DEB019920B28FD67FAC6E520434195DDABCEA79D1C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13020
                                                                                                                                                                                                                        Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                        MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                        SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                        SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                        SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):328872
                                                                                                                                                                                                                        Entropy (8bit):5.5191755125478466
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:K3R7CC0d1FNuA+z1xe10h7Nr28uuZMpgRMzz9l/HidOV7JGqh7IpYoSHDZWB8Jwl:iMIzO9liw98JY0XLT1bVdt
                                                                                                                                                                                                                        MD5:5EC5B78E7DBCB6A19D3C5538AB2D1038
                                                                                                                                                                                                                        SHA1:F11FFE91150C842E73A78ED6E1929066A90AB016
                                                                                                                                                                                                                        SHA-256:91F3216478EF3C2AFEC2C61CE891AE13937E699C3AC203737BCD871EA46CB859
                                                                                                                                                                                                                        SHA-512:CD88EF728AAEB8873D306A77978EDFA636CD57A33B3D52D4C1D3F2455C19F4319EE8EE4794F1263121B3229DBC6B5F69FB4D456F5ECD39FC3FDF825B51F97CF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! For license information please see modules.js.LICENSE.txt */.(()=>{var e={6898:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>ie});var i=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):328872
                                                                                                                                                                                                                        Entropy (8bit):5.5191755125478466
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:K3R7CC0d1FNuA+z1xe10h7Nr28uuZMpgRMzz9l/HidOV7JGqh7IpYoSHDZWB8Jwl:iMIzO9liw98JY0XLT1bVdt
                                                                                                                                                                                                                        MD5:5EC5B78E7DBCB6A19D3C5538AB2D1038
                                                                                                                                                                                                                        SHA1:F11FFE91150C842E73A78ED6E1929066A90AB016
                                                                                                                                                                                                                        SHA-256:91F3216478EF3C2AFEC2C61CE891AE13937E699C3AC203737BCD871EA46CB859
                                                                                                                                                                                                                        SHA-512:CD88EF728AAEB8873D306A77978EDFA636CD57A33B3D52D4C1D3F2455C19F4319EE8EE4794F1263121B3229DBC6B5F69FB4D456F5ECD39FC3FDF825B51F97CF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://my.hellobar.com/modules-v2.js
                                                                                                                                                                                                                        Preview:/*! For license information please see modules.js.LICENSE.txt */.(()=>{var e={6898:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>ie});var i=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):4.458694969562841
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:mSnhkoPdwuyYn:mSnKoPdwuyY
                                                                                                                                                                                                                        MD5:3B1D9CD9E79DCF941BCEE0D7968A59F0
                                                                                                                                                                                                                        SHA1:AD235FBD5AE60272ED4E8C3FF73538F79966E2F9
                                                                                                                                                                                                                        SHA-256:4AE19466EFE90C52B3DAB927A3C50FE735226C2021979BEED1ED443CE1BB88C8
                                                                                                                                                                                                                        SHA-512:545FCD3ECF601A91923FFE9B20C34743DFEFE0C93B0B57B1C24FFFD5A38AFB2033A1CF2F7034521FDE9BFCD3A34241069999235961384469C67E80B7959DE90C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmgKvTBjZ9FRBIFDTpCY5QSBQ3DEv68EgUNEXXNUQ==?alt=proto
                                                                                                                                                                                                                        Preview:ChsKBw06QmOUGgAKBw3DEv68GgAKBw0Rdc1RGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (595), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):4.646309619391547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBaUllt4CvowPw6YNOVvN0ZxcyZyLHxzd+k/HmRWQ+0YUng:6TyOGq/BWEBbllt46nYNoNAxFyHYRz+9
                                                                                                                                                                                                                        MD5:4183E0A7E27A1D9059AD4C743E65CD36
                                                                                                                                                                                                                        SHA1:1A58FD5E5D9A26C6E013DB9795C8ACE1793E81F4
                                                                                                                                                                                                                        SHA-256:BC3C04761E82DA0DD7A3DA91602EEC77EE87F481B18141E540A289876F99E0CC
                                                                                                                                                                                                                        SHA-512:C5BBAEBCDBED0F97DA6A082E1ABB062DBFDB673044806362E8C09D21C9A2B03DB54BFC82A9595915066C0F03C8201D12764295F908E5C0EE87D751BC4E3A277D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({youtube:'<path fill="#FFF" d="M26.78 11.6s-.215-1.515-.875-2.183c-.837-.876-1.774-.88-2.204-.932-3.075-.222-7.693-.222-7.693-.222h-.01s-4.618 0-7.697.222c-.43.05-1.368.056-2.205.932-.66.668-.874 2.184-.874 2.184S5 13.386 5 15.166v1.67c0 1.78.22 3.56.22 3.56s.215 1.516.874 2.184c.837.875 1.936.85 2.426.94 1.76.17 7.48.22 7.48.22s4.623-.007 7.7-.23c.43-.05 1.37-.056 2.205-.932.66-.668.875-2.184.875-2.184s.22-1.78.22-3.56v-1.67c0-1.78-.22-3.56-.22-3.56zm-13.052 7.254v-6.18l5.944 3.1z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (595), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):4.646309619391547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBaUllt4CvowPw6YNOVvN0ZxcyZyLHxzd+k/HmRWQ+0YUng:6TyOGq/BWEBbllt46nYNoNAxFyHYRz+9
                                                                                                                                                                                                                        MD5:4183E0A7E27A1D9059AD4C743E65CD36
                                                                                                                                                                                                                        SHA1:1A58FD5E5D9A26C6E013DB9795C8ACE1793E81F4
                                                                                                                                                                                                                        SHA-256:BC3C04761E82DA0DD7A3DA91602EEC77EE87F481B18141E540A289876F99E0CC
                                                                                                                                                                                                                        SHA-512:C5BBAEBCDBED0F97DA6A082E1ABB062DBFDB673044806362E8C09D21C9A2B03DB54BFC82A9595915066C0F03C8201D12764295F908E5C0EE87D751BC4E3A277D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/youtube.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({youtube:'<path fill="#FFF" d="M26.78 11.6s-.215-1.515-.875-2.183c-.837-.876-1.774-.88-2.204-.932-3.075-.222-7.693-.222-7.693-.222h-.01s-4.618 0-7.697.222c-.43.05-1.368.056-2.205.932-.66.668-.874 2.184-.874 2.184S5 13.386 5 15.166v1.67c0 1.78.22 3.56.22 3.56s.215 1.516.874 2.184c.837.875 1.936.85 2.426.94 1.76.17 7.48.22 7.48.22s4.623-.007 7.7-.23c.43-.05 1.37-.056 2.205-.932.66-.668.875-2.184.875-2.184s.22-1.78.22-3.56v-1.67c0-1.78-.22-3.56-.22-3.56zm-13.052 7.254v-6.18l5.944 3.1z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57662
                                                                                                                                                                                                                        Entropy (8bit):7.984899431042852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:bbXAwQv6gp+v6oa1CyuRsjhYK8xBVkSmQoZmEJkw30q:3QwpiA6XCdRmaqScmEmC0q
                                                                                                                                                                                                                        MD5:5CD459049A3A735368266BEB13727269
                                                                                                                                                                                                                        SHA1:DBFB9517C731E9EEB5B9B416A724BE69B9E89535
                                                                                                                                                                                                                        SHA-256:C572686AB0114BB733D68A22233D3E44ED2F72ABA0DA24DEFA1C2302619C9D03
                                                                                                                                                                                                                        SHA-512:359BEDDEF01C5A0F543695A5D33AB1FE23E1C4F75A08734C5ADA006A26E0C18872A549D1A76454E5FA0F1954EFF64BCB47AE8E7F6F386CC4DEFD3F185E0FF79F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^....E.._..%............;.......9........".......J....=;;;..l..f....i.......v..R.EQ.....U.EQ...F.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):297
                                                                                                                                                                                                                        Entropy (8bit):5.18251662365768
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:qQQHPAKTyryGqMrwBWEBaDtuuHPcGn4QW/T5TS6vUFLLhcOFcRK2+b4:cHTTyOGq/BWEBaDt3Pc44QW/TA6vURLe
                                                                                                                                                                                                                        MD5:885BE296B72C01B844A2ADDC97BE03DB
                                                                                                                                                                                                                        SHA1:0696C38C7746AA5C930B4A679282A156FC69784F
                                                                                                                                                                                                                        SHA-256:122ED4DB2019348AEF89A605E3EB79C6004F5727F16144DC46B61F31EE131764
                                                                                                                                                                                                                        SHA-512:D498E95238C70940C277188C7ABA66F260E721DAEB220386A80424D5BD4641854019F6C797FB920ED8EBB9CE0B14D2E9B04689671CB2D492EDBAA88E18D6256E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L11.404 8.74H9.58l11.094 14.503Z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1781), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1781
                                                                                                                                                                                                                        Entropy (8bit):5.173446377688465
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TPrHXK/zjWbXguPjPhoBSB87F3ZsKZt+0S78QJ9D2ucYswWVf8aivtDRWyvHD/T4:zrHXKqbQuPzGB22ReKb+DhSb+G0wyrk
                                                                                                                                                                                                                        MD5:EF5C4903F289C57A23A4283D27F3A528
                                                                                                                                                                                                                        SHA1:4DB62E6AB9B37A06141C92E7D782533E0A23294E
                                                                                                                                                                                                                        SHA-256:063BDC5D76B42E97E90C787C361F86AF06E1A2C17AC159E55DA2C595C37EC33D
                                                                                                                                                                                                                        SHA-512:31169AD7A569FA44BE4FFC94CFF914DE10E330387477FF59FD3079EFF508B005917AAAC3E5005D43C3314897AF38E70AC1979822E5011F95B8432D728D34A74D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://my.hellobar.com/0f9f388676c990f9349959b2da2a8c63af7ba50e.js
                                                                                                                                                                                                                        Preview:window.hellobarSiteSettings=window.hellobarSiteSettings||{"preview_is_active":false,"capabilities":{"autofills":false,"geolocation_injection":false,"external_tracking":false},"site_id":705073,"site_url":"https://www.mychronictravel.eu.org","pro_secret":"vc1107f82613bb33c8a44c023c1de8aa3389fc120","hellobar_container_css":"","hellobar_element_css":"","gdpr_enabled":false,"gdpr_consent":"I consent to occasionally receive newsletter, promotional, partnership, product/service, and market research emails.","gdpr_agreement":"I have read and agree to the \u003ca target=\"_blank\" href=\"\"\u003ePrivacy Policy\u003c/a\u003e and \u003ca target=\"_blank\" href=\"\"\u003eTerms and Conditions\u003c/a\u003e.","gdpr_action":"Submit","geolocation_url":"https://pro.ip-api.com/json?key=pAcPOWCUJWo5Gcp","tracking_url":"https://hi.hellobar.com","ping_url":"https://api.hellobar.com/api/v1/ping","ping_enabled":false,"site_write_key":"043f198a-cc14-4651-ab3b-bf0ed9f740e4","external_tracking":[],"content_upgr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):129
                                                                                                                                                                                                                        Entropy (8bit):4.741534528953829
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:zMS1Rc/P0+D4Qy88HpRBEBc2LGRFlekK8MxPtxNeGffDqiML4QYZf:gMKF4Q18HpULeet7eGXuvL4NZf
                                                                                                                                                                                                                        MD5:5EF26B5E47E6951F43ECF2B1FC645222
                                                                                                                                                                                                                        SHA1:081AFB52577F6F3BB044FDEA6D34A632C3CCE7E8
                                                                                                                                                                                                                        SHA-256:50679E0E3933C945348A2DB0CC128BB14B57A60A74FABF8CAE13ACC14EFBB2E1
                                                                                                                                                                                                                        SHA-512:A0876397327A5C6B4BCA75605FA97ED7243AD78D9FD285F8A55AD2525E1070FDB197D1AE0687B3FB603946BF6DFB567EB3BE3A636FB9FCA6E36D03055CE7794C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
                                                                                                                                                                                                                        Preview:"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (588), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):588
                                                                                                                                                                                                                        Entropy (8bit):4.977669919961137
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:gOcipU61VfLjdo5/WUS2dQWXJJwJeJ+gJuFrMseeQh8YW+yMNYT:QiZV5qFZJuIvHseeMq
                                                                                                                                                                                                                        MD5:87D029BA370512594C7465BC5B6E4BA2
                                                                                                                                                                                                                        SHA1:013F7110E5A4BE250043E59E68D05C6479DE0E2A
                                                                                                                                                                                                                        SHA-256:D95BA86FA0391A4A86A6388088E53E1A0BFA52FA6F3C7C1E057E898522A30570
                                                                                                                                                                                                                        SHA-512:A6EB717ADCA918C9B05126756E8B3DCFF4FEF8BF9AEC567AB5407266FDF4DF70D4F336010EA34D92E714D96E66E5BB28905FCB06E11E08CB1B12FEC7C3F999EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/scripts/floating-chat-main.css
                                                                                                                                                                                                                        Preview:.floatingchat-donate-button{background-color:#00b4f7;border-radius:100px;height:46px;display:flex;align-items:center;font-family:nunito,quicksand,sans-serif;font-size:16px;width:max-content;color:#fff;justify-content:space-between;padding:0 20px;font-weight:700;cursor:pointer;-webkit-border-radius:100px;-moz-border-radius:100px;-ms-border-radius:100px;-o-border-radius:100px;display:flex!important}.kofiimg{width:39px}@media only screen and (max-device-width:750px){.floatingchat-donate-button{height:46px;font-size:16px;justify-content:space-evenly;padding:0 18px}.kofiimg{width:35px}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (892), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):892
                                                                                                                                                                                                                        Entropy (8bit):4.4032672119379335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6TyOGq/BWEB2t1RrneVyL9ceBhDx74sBO1FldPBgQDtHcfb6E5UQuIAC1FR1:6Typq/BWEBI5neVs2eJ4s01YD5YIACFb
                                                                                                                                                                                                                        MD5:829F9F104207E6AFC27F967B307D594A
                                                                                                                                                                                                                        SHA1:B7F2A19FF6F22E82ECCCE298A79A043134A3CCD8
                                                                                                                                                                                                                        SHA-256:AF131F38AF73817B1FBCD3381D88C95F4123B4B5A58CA4BD0872A68F29CBBF2D
                                                                                                                                                                                                                        SHA-512:26DEFDD6B42B384B157642E39D8144524484591B32B8E8689B114551FC8C7D69DC11CB903A202ED1C70A86498B08FCAC8BE9F18E9EB2C5C9FF2DC3D3A0B060DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/pinterest.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({pinterest:'<path fill="#fff" d="M15.995 4C9.361 4 4 9.37 4 15.995c0 5.084 3.16 9.428 7.622 11.176-.109-.948-.198-2.41.039-3.446.217-.938 1.402-5.963 1.402-5.963s-.356-.72-.356-1.777c0-1.668.968-2.912 2.172-2.912 1.027 0 1.52.77 1.52 1.688 0 1.027-.65 2.567-.996 3.998-.287 1.195.602 2.172 1.777 2.172 2.132 0 3.771-2.25 3.771-5.489 0-2.873-2.063-4.877-5.015-4.877-3.416 0-5.42 2.557-5.42 5.203 0 1.027.395 2.132.888 2.735a.36.36 0 0 1 .08.345c-.09.375-.297 1.195-.336 1.363-.05.217-.178.266-.405.158-1.481-.711-2.409-2.903-2.409-4.66 0-3.781 2.745-7.257 7.928-7.257 4.156 0 7.394 2.962 7.394 6.931 0 4.137-2.606 7.464-6.22 7.464-1.214 0-2.36-.632-2.744-1.383l-.75 2.854c-.267 1.046-.998 2.35-1.491 3.149a12 12 0 0 0 3.554.533C22.629 28 28 22.63 28 16.005 27.99 9.37 22.62 4 15.995 4"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1830)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16214
                                                                                                                                                                                                                        Entropy (8bit):5.242990288586476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:0M5AitJn8eXP2E58aN0FUNymFycFjniDtP2iLFv3dVozy056r:0M5AiLn8eXP2E5FOeMmkcFjnetP2iLF7
                                                                                                                                                                                                                        MD5:CBF161EB95BB97F0D53B576F810428CD
                                                                                                                                                                                                                        SHA1:59F130537141C31BF8495B4302BB07C30159EE69
                                                                                                                                                                                                                        SHA-256:85A8C75FDF88C5CECD850C7DA6726F989585E565B7E634A5F3722A24286EE739
                                                                                                                                                                                                                        SHA-512:3390BBC777E509D25544333F13D8C058EB6E906DC0FBD2B6BC6618B22E43F1FAF8F5CBE8C2EF9A3CE4B8ED2FE0CEE5057F3332D8E27B22A7C107E344F649A713
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/scripts/overlay-widget.js
                                                                                                                                                                                                                        Preview:const kofiWidgetOverlayConfig={'floating-chat.core.pageId':'','floating-chat.core.closer':'<svg height="0px" width="15px"><line x1="2" y1="8" x2="13" y2="18" style="stroke:#000; stroke-width:3" /><line x1="13" y1="8" x2="2" y2="18" style="stroke:#000; stroke-width:3" /></svg>','floating-chat.core.position.bottom-left':'position: fixed; bottom: 50px; left: 10px; width: 160px; height: 65px;','floating-chat.cssId':'','floating-chat.notice.text':'ko-fi.com/%HANDLE%','floating-chat.donatebutton.image':'https://storage.ko-fi.com/cdn/cup-border.png','floating-chat.donateButton.background-color':'#00b9fe','floating-chat.donateButton.text':'Support me','floating-chat.donateButton.text-color':'#fff','floating-chat.stylesheets':'["https://fonts.googleapis.com/css?family=Nunito:400,700,800&display=swap"]',};var kofiWidgetOverlayFloatingChatBuilder=kofiWidgetOverlayFloatingChatBuilder||function(config,_utils){const _configManager=_utils.getConfigManager(config);const _myType='floating-chat';const _
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 353 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7822
                                                                                                                                                                                                                        Entropy (8bit):7.945085380777508
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EYTUCx7D7xU2kk76Nq9Uv6YVsn20NzGnyUu58cMfHt:EYTd7D7x1kLTv6YVsn2mz+yUuWX
                                                                                                                                                                                                                        MD5:D495BD25437D5F28C5563CFC851CFB49
                                                                                                                                                                                                                        SHA1:26C2049A5C76FF6C6D7B90FDDF88696BE3ED9F64
                                                                                                                                                                                                                        SHA-256:D94C79936869205CABE0BD03636F0CC3D06B80BB84894C6975D486CB78404086
                                                                                                                                                                                                                        SHA-512:BB1116EE3AADCF283778597255D16B767BCDFFCDCA09EE75B62072A09AD3992E4DDB29E6DED4012758F26CE74DE02A7E4B5AD563F6650D867E61A76C82353B4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...a.........I.......sRGB.........gAMA......a....8IDATx......0...O..*.........8..J@..*..*./!$/..K...../...-..)..v`$u.z".d.$..J2..IN.,)I.Dt...n.S.[....a$y...^,H..8[a.?./.m,...Q~]#i...%..K.&I=..3.b.o..]..A..a......M..1Dt..$....P.AD....).OD....W....:......S0...|.;cN.DTsU?.k..........8.K....Z..-u..U.....cr.!....R..9?...[..i...k.$.GW.1.....!,...1.1~JjT.....!...b..(w]..'N...m.....Sq../.Z..`.;e...+_:......v.e.8....o<.szI.#<.c....1.xh...(.:...`.....1..Z..e... ..sG...N'..0.......2...a.UZ.(....F.@...U=.0...*....p....?.a.x.0.{..e...M.<.u=.$..0.|p=a.)./..a...R..;..#...r.....0.[.......8I2.0..7.........!..a..`...k.a..PJi..gF..6.1n.......^.!{.77M..;c..8......#.....h.d.n...@.H.6.(......BL.,..A.$@..2....Q.0~...P.&9+......t.%....9...D.E*j.d..E.n.Di.......sQ..}.....j..N...S2.V..9:s.p.. .......#.P.Z.^l.Z..\....!.w...3.....pD...8.nW}G...y....hU.0!.#%g..m......&.a....N+.n.A...(.r.X.J.RI.7-.wKD.0!.b..M...8.I'(aB..f.gU.I{...z-.)aB..v.g"V'.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129
                                                                                                                                                                                                                        Entropy (8bit):4.741534528953829
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:zMS1Rc/P0+D4Qy88HpRBEBc2LGRFlekK8MxPtxNeGffDqiML4QYZf:gMKF4Q18HpULeet7eGXuvL4NZf
                                                                                                                                                                                                                        MD5:5EF26B5E47E6951F43ECF2B1FC645222
                                                                                                                                                                                                                        SHA1:081AFB52577F6F3BB044FDEA6D34A632C3CCE7E8
                                                                                                                                                                                                                        SHA-256:50679E0E3933C945348A2DB0CC128BB14B57A60A74FABF8CAE13ACC14EFBB2E1
                                                                                                                                                                                                                        SHA-512:A0876397327A5C6B4BCA75605FA97ED7243AD78D9FD285F8A55AD2525E1070FDB197D1AE0687B3FB603946BF6DFB567EB3BE3A636FB9FCA6E36D03055CE7794C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65959
                                                                                                                                                                                                                        Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                        MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                        SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                        SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                        SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (892), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):892
                                                                                                                                                                                                                        Entropy (8bit):4.4032672119379335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6TyOGq/BWEB2t1RrneVyL9ceBhDx74sBO1FldPBgQDtHcfb6E5UQuIAC1FR1:6Typq/BWEBI5neVs2eJ4s01YD5YIACFb
                                                                                                                                                                                                                        MD5:829F9F104207E6AFC27F967B307D594A
                                                                                                                                                                                                                        SHA1:B7F2A19FF6F22E82ECCCE298A79A043134A3CCD8
                                                                                                                                                                                                                        SHA-256:AF131F38AF73817B1FBCD3381D88C95F4123B4B5A58CA4BD0872A68F29CBBF2D
                                                                                                                                                                                                                        SHA-512:26DEFDD6B42B384B157642E39D8144524484591B32B8E8689B114551FC8C7D69DC11CB903A202ED1C70A86498B08FCAC8BE9F18E9EB2C5C9FF2DC3D3A0B060DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({pinterest:'<path fill="#fff" d="M15.995 4C9.361 4 4 9.37 4 15.995c0 5.084 3.16 9.428 7.622 11.176-.109-.948-.198-2.41.039-3.446.217-.938 1.402-5.963 1.402-5.963s-.356-.72-.356-1.777c0-1.668.968-2.912 2.172-2.912 1.027 0 1.52.77 1.52 1.688 0 1.027-.65 2.567-.996 3.998-.287 1.195.602 2.172 1.777 2.172 2.132 0 3.771-2.25 3.771-5.489 0-2.873-2.063-4.877-5.015-4.877-3.416 0-5.42 2.557-5.42 5.203 0 1.027.395 2.132.888 2.735a.36.36 0 0 1 .08.345c-.09.375-.297 1.195-.336 1.363-.05.217-.178.266-.405.158-1.481-.711-2.409-2.903-2.409-4.66 0-3.781 2.745-7.257 7.928-7.257 4.156 0 7.394 2.962 7.394 6.931 0 4.137-2.606 7.464-6.22 7.464-1.214 0-2.36-.632-2.744-1.383l-.75 2.854c-.267 1.046-.998 2.35-1.491 3.149a12 12 0 0 0 3.554.533C22.629 28 28 22.63 28 16.005 27.99 9.37 22.62 4 15.995 4"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3092), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3092
                                                                                                                                                                                                                        Entropy (8bit):5.153705756523906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ZbDr37cMtodQMBpy5nikp1dMt2vxwS/4Qe/4QHf:ZbfrcXQVxppHFvt/4Qe/4QHf
                                                                                                                                                                                                                        MD5:725795913DF1C43BA85ECB9B50B96FE6
                                                                                                                                                                                                                        SHA1:27996BD513058EAC972C32E2C01364009B3CD241
                                                                                                                                                                                                                        SHA-256:BC8CC7536BF94D03004FA21C405A2281878FB1296A61A9DFEB55CC27A53C6CA1
                                                                                                                                                                                                                        SHA-512:F67CEF0317EE813C20250E07F9D7A41E2C0FD82C40B381016BBBC57D37096A68FB7E6B64554739613169A1AC29E9C8A368A6C7867FC11F1390C5FB35A1329973
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/widget/Widget_2.js
                                                                                                                                                                                                                        Preview:var kofiwidget2=kofiwidget2||(function(){var style="";var html="";var color="";var text="";var id="";return{init:function(pText,pColor,pId){color=pColor;text=pText;id=pId;style="img.kofiimg{display: initial!important;vertical-align:middle;height:13px!important;width:20px!important;padding-top:0!important;padding-bottom:0!important;border:none;margin-top:0;margin-right:5px!important;margin-left:0!important;margin-bottom:3px!important;content:url('https://storage.ko-fi.com/cdn/cup-border.png')}.kofiimg:after{vertical-align:middle;height:25px;padding-top:0;padding-bottom:0;border:none;margin-top:0;margin-right:6px;margin-left:0;margin-bottom:4px!important;content:url('https://storage.ko-fi.com/cdn/whitelogo.svg')}.btn-container{display:inline-block!important;white-space:nowrap;min-width:160px}span.kofitext{color:#fff !important;letter-spacing: -0.15px!important;text-wrap:none;vertical-align:middle;line-height:33px !important;padding:0;text-align:center;text-decoration:none!important; text
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):444359
                                                                                                                                                                                                                        Entropy (8bit):5.576610282707216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:OrIbjvadBZzW2PrnmEnf6B0CKwe4P7jAN0BitLd6PLREHGMGkUN+Llni6/BDX3LG:OrIbjvadBZzW2PrnmEnf6B0/we4P7jAk
                                                                                                                                                                                                                        MD5:0FEDC9B0A83C0C12A19183AE7A6DB8A4
                                                                                                                                                                                                                        SHA1:6B09984D4F60EF63198C136EFC1870EA1410C947
                                                                                                                                                                                                                        SHA-256:A346513D45CCA74E0DA285337A5C950F8F13AD90579E0D94B1562160B7D9F8C6
                                                                                                                                                                                                                        SHA-512:29D48F26010F19B18C2BDA3B41575E49D4154DBC679E613D531A89D99D36A70C4FCCB561D701994E93B979F47797DEC6B4FC601D71553FC86DA8297BA0AE8FFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410220101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24138
                                                                                                                                                                                                                        Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                        MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                        SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                        SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                        SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):24138
                                                                                                                                                                                                                        Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                        MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                        SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                        SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                        SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (8318), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8318
                                                                                                                                                                                                                        Entropy (8bit):4.86199779323634
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0V2mjigF2EjYr0Bp3fehNKDNKd7SbK3w5bPh0VYNKRMR0rwJxwUHHw:MRFgdS06RLJx5w
                                                                                                                                                                                                                        MD5:F87D5A68AADB8EB12C6576D633083181
                                                                                                                                                                                                                        SHA1:29B8C04917E6B38B8F9C5BD6673F5F9DE9C9D1F8
                                                                                                                                                                                                                        SHA-256:0227C56AC6BD738D0626440FB4B47840AF112A6161DFCA92C9CCB6741D6EF737
                                                                                                                                                                                                                        SHA-512:B38E0ADD42DC7529EF22B78A3632CF028672F3F3244521870FF3D455047CDA650BBCB017061323D2203010749560634D1EF3221D7F044A24D58FD10332DB74B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3500620902518987&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729895210&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mychronictravel.eu.org%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729895207477&bpp=6&bdt=5607&idt=2424&shv=r20241023&mjsv=m202410220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4474085162834&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C95346097%2C31087700%2C31088327%2C95330276%2C95343682%2C95344187%2C95345271%2C95344979%2C95345788&oid=2&pvsid=3212747623368920&tmod=201554473&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2574
                                                                                                                                                                                                                        Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"DIV#bloglo-copyright\\\"],3,[\\\"10px\\\",\\\"10px\\\",false],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.pyml-slider-items\\\\u003eDIV.bloglo-flex-row\\\"],3,[\\\"10px\\\",\\\"10px\\\",false],[3],null,[],[],1,[],[5],[]],[[null,0,null,[],null,null,\\\"DIV#main\\\\u003eDIV.bloglo-container\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[1],null,[],[],1,[],[5],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#bloglo-footer\\\"],1,[\\\"10px\\\",\\\"10px\\\",false],[3],null,[],[],1,[],[5],[]],[[null,0,null,[],null,null,\\\"DIV#block-68\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[3],null,[],[],1,[],[],[]],[[null,2,null,[],null,null,\\\"BODY\\\\u003eDIV\\\"],1,[\\\"10px\\\",\\\"10px\\\",false],[5],null,[],[],1,[],[5],[]],[[null,0,null,[],null,null,\\\"DIV#page\\\\u003eFOOTER#colophon.site-footer\\\"],1,[\\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (494), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):494
                                                                                                                                                                                                                        Entropy (8bit):4.7636942994263896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBa/XI0dQbv75J84LoZnqXUDH/e3pGh:6TyOGq/BWEBqXzdQLXXLoZnqXUVh
                                                                                                                                                                                                                        MD5:76E0BA07BE0D6D1080A933A83B893E77
                                                                                                                                                                                                                        SHA1:CE2092BF08DBFCFDA111C75806EDDD8AACEAB10E
                                                                                                                                                                                                                        SHA-256:88AE5BE1D1700B6135F26CD01203FF07F60F6139098B5A9691A434E0537F79CA
                                                                                                                                                                                                                        SHA-512:7A280B491ABB9F2778C6F71C5528D0582923CD94340C6125DB10FBDDC384832B47DA1898A52AA28FBFA7C6EC96386834ABA0170078171DEE5D6A7D85635F6E0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({tiktok:'<path d="M23.34 8.81A5.75 5.75 0 0 1 20.72 4h-4.13v16.54c-.08 1.85-1.6 3.34-3.47 3.34a3.48 3.48 0 0 1-3.47-3.47c0-1.91 1.56-3.47 3.47-3.47.36 0 .7.06 1.02.16v-4.21c-.34-.05-.68-.07-1.02-.07-4.19 0-7.59 3.41-7.59 7.59 0 2.57 1.28 4.84 3.24 6.22 1.23.87 2.73 1.38 4.35 1.38 4.19 0 7.59-3.41 7.59-7.59v-8.4a9.83 9.83 0 0 0 5.74 1.85V9.74a5.7 5.7 0 0 1-3.13-.93Z" style="fill:#fff"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57662
                                                                                                                                                                                                                        Entropy (8bit):7.984899431042852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:bbXAwQv6gp+v6oa1CyuRsjhYK8xBVkSmQoZmEJkw30q:3QwpiA6XCdRmaqScmEmC0q
                                                                                                                                                                                                                        MD5:5CD459049A3A735368266BEB13727269
                                                                                                                                                                                                                        SHA1:DBFB9517C731E9EEB5B9B416A724BE69B9E89535
                                                                                                                                                                                                                        SHA-256:C572686AB0114BB733D68A22233D3E44ED2F72ABA0DA24DEFA1C2302619C9D03
                                                                                                                                                                                                                        SHA-512:359BEDDEF01C5A0F543695A5D33AB1FE23E1C4F75A08734C5ADA006A26E0C18872A549D1A76454E5FA0F1954EFF64BCB47AE8E7F6F386CC4DEFD3F185E0FF79F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^....E.._..%............;.......9........".......J....=;;;..l..f....i.......v..R.EQ.....U.EQ...F.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E..T..EQ...PAW.EQ..@.]Q.EQ|..tEQ.E.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (441), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):441
                                                                                                                                                                                                                        Entropy (8bit):4.781048820940984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBatt3Na3U5TdhU00hIdcdfoFxVmo8SZajbC1:6TyOGq/BWEBotg3U5T/U7Q
                                                                                                                                                                                                                        MD5:1C9794E909EBB0542FFEDCDA618EDF60
                                                                                                                                                                                                                        SHA1:D6A0782BBFD14BEB38FCD3C07A8738E384D4AB78
                                                                                                                                                                                                                        SHA-256:613794E732CFE312464ABEB621A900808712649630B1938D6E729096E4DE1839
                                                                                                                                                                                                                        SHA-512:1BFEEB50BF2774B4768D71F2AB02906A572D32ACF8161A8118B457A1E3059E02B88CBD2DDB0320FC09D5CDA53030BEC1FDAC01FC54CE0EF594A2FE80C983D48B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/feed.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({feed:'<path fill="#fff" d="M7.952 27a2.95 2.95 0 0 0 2.952-2.944 2.95 2.95 0 0 0-2.952-2.944A2.95 2.95 0 0 0 5 24.056 2.95 2.95 0 0 0 7.952 27M5.153 16.625c2.73 0 5.295 1.064 7.22 2.996a10.2 10.2 0 0 1 2.996 7.255h4.2c0-7.962-6.47-14.44-14.42-14.44v4.193zm.007-7.432c9.724 0 17.636 7.932 17.636 17.682H27C27 14.812 17.203 5 5.16 5z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                                                        Entropy (8bit):5.387616792408616
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4Hksyq5/Jz2pRNrBZJuvu8goqc0ioNhc+OV4+mI:2Jz2bNrVENtmN+Nq+j
                                                                                                                                                                                                                        MD5:4463FAC03A5B7B5EA077360309318836
                                                                                                                                                                                                                        SHA1:30D8AD072B62C52F9AA590CC2DA017BC09AED23F
                                                                                                                                                                                                                        SHA-256:A30BA07F91AD48A362ECB330D2C8AA0F8A011A686A370C49AC7988B6EC9C128C
                                                                                                                                                                                                                        SHA-512:5D627FEEFFEFB3DA787535F821E9F6F5F6BA314533BDFD11DF1ACA163823EEF5E922536A62DF69E4C86105929681A91886944098F137CCBA79ABB849746B9956
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="4jtZhmfq65Ygg5epB85ybg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729895222196');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):163625
                                                                                                                                                                                                                        Entropy (8bit):5.600036121054893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:FRJwIGJ8neczx7QwtxSwye45HqM/T+Nuu0sCXt/MxyVR87lWyRhow96ExcpRO7eV:FRJwIvneczx7QwtxSwye4B1/T+NuutA9
                                                                                                                                                                                                                        MD5:5C33D17F438C951AA774E4BA3A071C36
                                                                                                                                                                                                                        SHA1:F4D82B354F0382DD7F35336628A049A807565DC2
                                                                                                                                                                                                                        SHA-256:41BD1AE8719FFD9FD65FCAF9FE6B50E1B9F2A9B48782F4C22392140899D91D0C
                                                                                                                                                                                                                        SHA-512:929404550AD16E2268C34AE7022530273A023737815CFEF6DF4741E4DA04B239A2BC7B9E843716CCA98075C45D8C1926C05A0A26E8121B4F31E55E4A000B2D72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (441), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):441
                                                                                                                                                                                                                        Entropy (8bit):4.781048820940984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBatt3Na3U5TdhU00hIdcdfoFxVmo8SZajbC1:6TyOGq/BWEBotg3U5T/U7Q
                                                                                                                                                                                                                        MD5:1C9794E909EBB0542FFEDCDA618EDF60
                                                                                                                                                                                                                        SHA1:D6A0782BBFD14BEB38FCD3C07A8738E384D4AB78
                                                                                                                                                                                                                        SHA-256:613794E732CFE312464ABEB621A900808712649630B1938D6E729096E4DE1839
                                                                                                                                                                                                                        SHA-512:1BFEEB50BF2774B4768D71F2AB02906A572D32ACF8161A8118B457A1E3059E02B88CBD2DDB0320FC09D5CDA53030BEC1FDAC01FC54CE0EF594A2FE80C983D48B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({feed:'<path fill="#fff" d="M7.952 27a2.95 2.95 0 0 0 2.952-2.944 2.95 2.95 0 0 0-2.952-2.944A2.95 2.95 0 0 0 5 24.056 2.95 2.95 0 0 0 7.952 27M5.153 16.625c2.73 0 5.295 1.064 7.22 2.996a10.2 10.2 0 0 1 2.996 7.255h4.2c0-7.962-6.47-14.44-14.42-14.44v4.193zm.007-7.432c9.724 0 17.636 7.932 17.636 17.682H27C27 14.812 17.203 5 5.16 5z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 480 x 480, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):93065
                                                                                                                                                                                                                        Entropy (8bit):7.987780259282408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:eIAjIbaP7hh4DyiTV9jGd9JRlVv19BiN5sJFx3AbzxO8yKu3zGlGbQF2wtol:MjIby7rdi5yJRjvzA5sbx3Abzc8yn3zv
                                                                                                                                                                                                                        MD5:1AD364D1C1D691059AB0BF0AC1DFFFC7
                                                                                                                                                                                                                        SHA1:1741BFAA6AC66D2AD69D4386BA2DAF379C6A721C
                                                                                                                                                                                                                        SHA-256:4B9206AE25DDCAC5DC27B331BF1B2E97D57FE0624749FC5F6FD38BBAF7827CAD
                                                                                                                                                                                                                        SHA-512:DECFB76B943D24A97E285ED2FA849E5F79AD364EA90F27A40E1B38506DA4CE4DF6DC92B802EED3887A42A93AE6B61CAA3FD21B52767C38C1B95B1F028074A0E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeoQyU0TTBWcSLWt7jb6VnBV4IlH6hlY6gPaJh92MazAo7hEcwcTK5TrsWI=h480
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............).....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..wx.....S...]..m...7\(.`l.)...!...xI.I.$......Bo.cc.n.....".e..Zi{..{...-.[.....Y.<hg.3.3.s..TM..`0....U...`0.=....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.).W=...<....@..0/B.P_..2.Q..&........=16J..8 .}..X?.;.^;..gI..........}r.r...>.|..c....#.JGgg .B..|*!..Y....5.....vwG,.G.Ck.......!.8...1hll...kmk...B.X\Ve..y.F4..6.-#=-7';-........@....>...5..N.M.....C8.klj.c..T..d...:.. ........)P.V...8ux..k..9.../..dp8...{t^_...Q..G(..Mv......Ck.......`..fe.i5.S.<..y.}..z......`0.."......./...J..z........+O.j_.1..T..OO.n>..SN...l.X..8.........w.Z....;.3.z.x.....P .d.Q.2l.gN.7gNY.h...G...Ass...n....^.g...<..#S.OU.Z..X.....?|.?....vA...>}..Q#......[s..5....G.x.c......Sw....s.,..../..U....IS..}..J.................G.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28064, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28064
                                                                                                                                                                                                                        Entropy (8bit):7.991068124157429
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:qsC450QIzQAEnVaAA7ZPTtMthdXPRfD4opg+:kQaQAEnNgZG1P7g+
                                                                                                                                                                                                                        MD5:314D6364BBEE6681D0B2364EE3555E2E
                                                                                                                                                                                                                        SHA1:C5AAB803ABE36BF664D7B7E2A3731CD849337006
                                                                                                                                                                                                                        SHA-256:5A42C91E1ECC9B09346A1520D9A6F98074C13EEBFB1CC87C4E82E5992BEB685B
                                                                                                                                                                                                                        SHA-512:96E07238F144F8B88E621A21F22A10F1B496FBB75B374F4A76BFA14120E7D458BC4CF62B093D237506CD1695C266C7B0F481C8E869392B67A5E4EE87303FE6D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2
                                                                                                                                                                                                                        Preview:wOF2......m...........m/..........................8..&..,?HVAR.X.`?STATf..&/V...........(.0..*.6.$..L. .....j.....%lW3z.*d.......v.v...;.I5.....9Bf.z..Z.j..a.c...Z(s..h.k...0.#..P[C....#.AF.DCG.A..{k...OyF...p,.....u..6.....t....VD.k....3......J(.....u..t..~n.Q.E.;7..1<.............z.A.H.$J?.L.?Q...h..Q..-.F.ba4...`.cN.$Cl.P!...OW.....H.%l;3..m.e....=..._.....T......P..L...M...Z.PqJ)&.".o.!..Y..>.vv"f....9Q....IM......".4...y..a.n...;.....d...3f.. .H..o.b_O.Kx"b.{.ZO*ia.:..S].........;@W(.[g.!...8.d .?.b.5@.'....i.5.!)..zp...^b....6.r...{.#..M....-...(...$.$k.....X.kt...CH.x.........PP....m...n9..._.+[C..1r[.Y.......v...Q.N...}..>..]n......ds,...G..w.Ly.2.....Q2vh.!..#j...v.@..*u.:....+......B.&w..dX,...=.D.....~..B..4Z.L....Brj.K..R.R.^..l}.$SFg.c.....=..r.).M.....xY!;.3kW..;.{d?A.m.....J.$K.....9.\..%3'.}......G......(:,....eU..$.M.....6._s.........$*U).-.&k.U.B...j..5l kY..P.......\5..Kr...............b@pou.V....av...F..?.Rk.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):331315
                                                                                                                                                                                                                        Entropy (8bit):5.579812471652797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:84tQRo3k4a+9SBvi8ECFqXk9nZ+NFBBNy2U3V:FtQ2kr+sBK1WF
                                                                                                                                                                                                                        MD5:E1987CAA26C33B9D81DE6AE3784E104D
                                                                                                                                                                                                                        SHA1:76639BC757A8F7F3AEEF5A6A7FF239EABD057FD1
                                                                                                                                                                                                                        SHA-256:4232C2A81EF3DBA582E7CF99866E78BE26053B5D3EC74AD72E2788D3B1DC73A0
                                                                                                                                                                                                                        SHA-512:AD7587AC77AC0F6040DA89C7DC3F0D3F778C769ED475080C30C5E670D336D46FEFEA4FCB0498746A75A723C262781FDFE99CE3785C9971CFCC2C4AE1F2ED6323
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-TK6T1JYRLD
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1604), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1604
                                                                                                                                                                                                                        Entropy (8bit):4.768263400901211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:0y4s2gs4Uo5ALeLrX/Dx6Z9SEdf2fKxrr2+1+q9EsXZePoA05s0Mcr0/ssqGsX0F:0eUxLKYobI8LF
                                                                                                                                                                                                                        MD5:2A489D28E2FC2088B3FE0BCDA8417525
                                                                                                                                                                                                                        SHA1:AF48DD19C11CEAC12D2473B2B8E216DA9D9D432C
                                                                                                                                                                                                                        SHA-256:C19E3E4151EA4933FA9BA9703C51FE20AD469237771214B1C5001D1B107DDEF5
                                                                                                                                                                                                                        SHA-512:46F79CE0EBF4897749487B9180FCEEC67020429A6C6928BEA7F4A0814422EF840110ED9E35B1E3D5B3FF040CDE013B71DF298D389AFBBF361DE70393BF90F19D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
                                                                                                                                                                                                                        Preview:.addtoany_content{clear:both;margin:16px auto}.addtoany_header{margin:0 0 16px}.addtoany_list{display:inline;line-height:16px}.a2a_kit a:empty,.a2a_kit a[class^="a2a_button_"]:has(.a2a_s_undefined){display:none}.addtoany_list a,.widget .addtoany_list a{border:0;box-shadow:none;display:inline-block;font-size:16px;padding:0 4px;vertical-align:middle}.addtoany_list a img{border:0;display:inline-block;opacity:1;overflow:hidden;vertical-align:baseline}.addtoany_list a span{display:inline-block;float:none}.addtoany_list.a2a_kit_size_32 a{font-size:32px}.addtoany_list.a2a_kit_size_32 a:not(.addtoany_special_service)>span{height:32px;line-height:32px;width:32px}.addtoany_list a:not(.addtoany_special_service)>span{border-radius:4px;display:inline-block;opacity:1}.addtoany_list a .a2a_count{position:relative;vertical-align:top}.site .a2a_kit.addtoany_list a:focus,.addtoany_list a:hover,.widget .addtoany_list a:hover{background:none;border:0;box-shadow:none}.addtoany_list a:hover img,.addtoany_li
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1781), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1781
                                                                                                                                                                                                                        Entropy (8bit):5.173446377688465
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TPrHXK/zjWbXguPjPhoBSB87F3ZsKZt+0S78QJ9D2ucYswWVf8aivtDRWyvHD/T4:zrHXKqbQuPzGB22ReKb+DhSb+G0wyrk
                                                                                                                                                                                                                        MD5:EF5C4903F289C57A23A4283D27F3A528
                                                                                                                                                                                                                        SHA1:4DB62E6AB9B37A06141C92E7D782533E0A23294E
                                                                                                                                                                                                                        SHA-256:063BDC5D76B42E97E90C787C361F86AF06E1A2C17AC159E55DA2C595C37EC33D
                                                                                                                                                                                                                        SHA-512:31169AD7A569FA44BE4FFC94CFF914DE10E330387477FF59FD3079EFF508B005917AAAC3E5005D43C3314897AF38E70AC1979822E5011F95B8432D728D34A74D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:window.hellobarSiteSettings=window.hellobarSiteSettings||{"preview_is_active":false,"capabilities":{"autofills":false,"geolocation_injection":false,"external_tracking":false},"site_id":705073,"site_url":"https://www.mychronictravel.eu.org","pro_secret":"vc1107f82613bb33c8a44c023c1de8aa3389fc120","hellobar_container_css":"","hellobar_element_css":"","gdpr_enabled":false,"gdpr_consent":"I consent to occasionally receive newsletter, promotional, partnership, product/service, and market research emails.","gdpr_agreement":"I have read and agree to the \u003ca target=\"_blank\" href=\"\"\u003ePrivacy Policy\u003c/a\u003e and \u003ca target=\"_blank\" href=\"\"\u003eTerms and Conditions\u003c/a\u003e.","gdpr_action":"Submit","geolocation_url":"https://pro.ip-api.com/json?key=pAcPOWCUJWo5Gcp","tracking_url":"https://hi.hellobar.com","ping_url":"https://api.hellobar.com/api/v1/ping","ping_enabled":false,"site_write_key":"043f198a-cc14-4651-ab3b-bf0ed9f740e4","external_tracking":[],"content_upgr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):71585
                                                                                                                                                                                                                        Entropy (8bit):5.512097906708585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:b8fE7CsdDVstI0OjoVGdClhlcRHnivUlVJ+Ux5AhT1rx26TbzMlWWMSH99l:gfvsu7vUUQ5eT1rx28bzfKl
                                                                                                                                                                                                                        MD5:B0B52E840E29CC0F25C22484F7ED45A6
                                                                                                                                                                                                                        SHA1:82259974AAE6557BA2B7EBB8DBD8863B6DB1629D
                                                                                                                                                                                                                        SHA-256:1CD3F28CDD95B9189601F65545A6FC9095734F3BF7D2F74F13E60D86FC86DA77
                                                                                                                                                                                                                        SHA-512:09AC28620DD93CB57CA911EE6EF55B43BCF87DA2CADB361C23067FD1343C1CB866CC26448FFD62338D51C82CD49FF79D08B38DF6EE8E360B4CF39B4DF8D09F38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65959
                                                                                                                                                                                                                        Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                        MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                        SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                        SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                        SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21849), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21849
                                                                                                                                                                                                                        Entropy (8bit):5.103235830285912
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:C9ut03Dlk/QQUUZg8bwiKz87Ncelf0pAtLA9n1hOZulw/sxPOhw1VYublu0x8/xi:eDcQQUU/bwiKY7Ncelf0pAtLahqUusx9
                                                                                                                                                                                                                        MD5:41DC244B4318719F4DFDC0683C2AF127
                                                                                                                                                                                                                        SHA1:EE6CDACC9AC66D313797EEC833924616B1E3F9CE
                                                                                                                                                                                                                        SHA-256:52DACB99FE20C34225DA18470A5D753342694C3D78039B7DBB12734610EEF7F3
                                                                                                                                                                                                                        SHA-512:D859DF4F2FC5EE418993B11F2C21C06E54C601101122C30B97677520214998E388F565A92C8F827ED18BAC20C86CE0D5E822CFC9CDAD81A66B84C8CD49A4B805
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15
                                                                                                                                                                                                                        Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentElement||t.parentNode}while(null!==t&&1===t.nodeType);return null}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),function(){var e=function(e){return e.replace(/^\s+|\s+$/g,"")},t=function(e){return new RegExp("(^|\\s+)"+e+"(\\s+|$)")},o=function(e,t,o){for(var n=0;n<e.length;n++)t.call(o,e[n])};function n(e){this.element=e}n.prototype={add:function(){o(arguments,(function(t){this.contains(t)||(this.element.className=e(this.element.className+" "+t))}),this)},remove:function(){o(arguments,(function(o){this.element.className=e(this.element.className.replace(t(o)," "))}),this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(e){return t(e).test
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):163638
                                                                                                                                                                                                                        Entropy (8bit):5.599880610026385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:FRJwIGJ8neczx7QwtxSwye45HqM/T+Nuu0sCXt/MxyVR87lWyRhow96ExcpRO7ez:FRJwIvneczx7QwtxSwye4B1/T+NuutAb
                                                                                                                                                                                                                        MD5:CFEE63E2DA0623043F8085C4FF869F77
                                                                                                                                                                                                                        SHA1:5B9F2ACC2FC88A0CE3E1353073A80B9750D2E465
                                                                                                                                                                                                                        SHA-256:2EF6E8A8D8A2B8BB30B9F11415C026EA15D0040C2F896FB1F434F1AEAF5123BC
                                                                                                                                                                                                                        SHA-512:B74E9F2185FEE3389415A54C41AB9E5EE84E1B289F2B151FB8510C1E15B27833F8AA8E5788BE16983C6E5516152D9BFA21F621A351E0FF740249C4259562CD5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-3500620902518987
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):119606
                                                                                                                                                                                                                        Entropy (8bit):5.465327630547251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:lgapXubzM+jXVViTZizmeQgi14n2H4me8x6qCnTnTwSTXK2JxsiaXi/1TLde8lBR:l/tub4+jXVodiqeKHlerC6iIyf0
                                                                                                                                                                                                                        MD5:F5367434A81F507F1249406272A765A8
                                                                                                                                                                                                                        SHA1:8039BEF5B59501DA664044993900FF9FCDDD1AC7
                                                                                                                                                                                                                        SHA-256:3E1B23998B9DB96D07335776C6E4CFDAD78763955376BCA7DEB4DFA60FF2B2DF
                                                                                                                                                                                                                        SHA-512:46568646C65D4F208B8469E097B36F36D423409BEBC0C42AF56B8281C1E164C64748F31A945A72B71F754039A224818C74C9A9F2A87EF4549B91BBAE15DE2E1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en-GB" prefix="og: https://ogp.me/ns#" itemscope itemtype="http://schema.org/Article" >.<head>..<meta charset="UTF-8">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name="viewport" content="width=device-width, initial-scale=1">. Search Engine Optimization by Rank Math - https://rankmath.com/ -->.<title>MyChronicTravel - Travel Blog For All</title>.<meta name="description" content="MyChronicTravel is a travel blog for all by a chronically ill and disabled solo female. Travel tips, advice, travelogues, travel accessibility and more."/>.<meta name="robots" content="follow, index"/>.<link rel="canonical" href="https://www.mychronictravel.eu.org/" />.<link rel="next" href="https://www.mychronictravel.eu.org/page/2/" />.<meta property="og:locale" content="en_GB" />.<meta property="og:type" content="website" />.<meta property="og:title" content="MyChronicTravel" />.<meta property="og:description" content="MyChronicTravel is a travel blog for all
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21849), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21849
                                                                                                                                                                                                                        Entropy (8bit):5.103235830285912
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:C9ut03Dlk/QQUUZg8bwiKz87Ncelf0pAtLA9n1hOZulw/sxPOhw1VYublu0x8/xi:eDcQQUU/bwiKY7Ncelf0pAtLahqUusx9
                                                                                                                                                                                                                        MD5:41DC244B4318719F4DFDC0683C2AF127
                                                                                                                                                                                                                        SHA1:EE6CDACC9AC66D313797EEC833924616B1E3F9CE
                                                                                                                                                                                                                        SHA-256:52DACB99FE20C34225DA18470A5D753342694C3D78039B7DBB12734610EEF7F3
                                                                                                                                                                                                                        SHA-512:D859DF4F2FC5EE418993B11F2C21C06E54C601101122C30B97677520214998E388F565A92C8F827ED18BAC20C86CE0D5E822CFC9CDAD81A66B84C8CD49A4B805
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentElement||t.parentNode}while(null!==t&&1===t.nodeType);return null}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),function(){var e=function(e){return e.replace(/^\s+|\s+$/g,"")},t=function(e){return new RegExp("(^|\\s+)"+e+"(\\s+|$)")},o=function(e,t,o){for(var n=0;n<e.length;n++)t.call(o,e[n])};function n(e){this.element=e}n.prototype={add:function(){o(arguments,(function(t){this.contains(t)||(this.element.className=e(this.element.className+" "+t))}),this)},remove:function(){o(arguments,(function(o){this.element.className=e(this.element.className.replace(t(o)," "))}),this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(e){return t(e).test
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                                                        Entropy (8bit):5.126404707183056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:c+koIaLHHLMoE4cxGgGTfhU15jGHbgDJFt:VkoIanL4whTfhNHcVr
                                                                                                                                                                                                                        MD5:34DC5DF1C8A4D5ABB363248FBF95A269
                                                                                                                                                                                                                        SHA1:3C8F908EA02B49694EE0FEAFCC298DE098D12CC2
                                                                                                                                                                                                                        SHA-256:A97E2486E279A2B5BF69BCFF95F7CB25134574DA875DBBCF9404467749B21253
                                                                                                                                                                                                                        SHA-512:A5E748B23F7239FDD643BB155EF6251DA4A0DF47E71204B894A072782C7880D9DBA5087E6482F1081FFC90F7F0ECFE934A78499C376807960A71BF61DF64578D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xml:space="preserve". style="enable-background:new 0 0 56.7 56.7;". viewBox="0 0 56.7 56.7". y="0px". x="0px". id="Layer_1". version="1.1"><metadata. id="metadata15"><rdf:RDF><cc:Work. rdf:about=""><dc:format>image/svg+xml</dc:format><dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" /><dc:title></dc:title></cc:Work></rdf:RDF></metadata><defs. id="defs13" /><style. id="style3". type="text/css">...st0{fill:#FFFFFF;}.</style><g. id="g5"><path. style="fill:#ffffff;fill-opacity:1". id="path7". d="m 23.959,10.600001 c -9.6,0 -17.4,7.8 -17.4,17.4 0,9.6 7.8,17.4 17.4,17.4 9.6,0 17.4,-7.8 17.4,-17.4 0,-9.6 -7.8,-17.4 -17.4,-1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158789
                                                                                                                                                                                                                        Entropy (8bit):5.596390617468651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xOWwI3J8nZcz77QwtxS4ye4lHqM/T+Duu0sMft/pUIWIx7lzd6tpriZn/zHRzH02:xOWwI2nZcz77QwtxS4ye411/T+Duuts3
                                                                                                                                                                                                                        MD5:ADBA4763924AEF1D1714370411A53AA0
                                                                                                                                                                                                                        SHA1:2D13C090A1460E9A2F5565889D6895BF55962610
                                                                                                                                                                                                                        SHA-256:3F6C1C2AA7D6B8F70A982527F086D94C8F35FD20FA82E5613212CEA6A20ED785
                                                                                                                                                                                                                        SHA-512:D595D64A82B68F3E6FD8C1895527A2F6D9A984A663F36C0DF1F9154274C5335AA8F08F7568509877B001131B233FC816CC1A71F3B7D2B159CC7985CEBB87F6CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (494), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):494
                                                                                                                                                                                                                        Entropy (8bit):4.7636942994263896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBa/XI0dQbv75J84LoZnqXUDH/e3pGh:6TyOGq/BWEBqXzdQLXXLoZnqXUVh
                                                                                                                                                                                                                        MD5:76E0BA07BE0D6D1080A933A83B893E77
                                                                                                                                                                                                                        SHA1:CE2092BF08DBFCFDA111C75806EDDD8AACEAB10E
                                                                                                                                                                                                                        SHA-256:88AE5BE1D1700B6135F26CD01203FF07F60F6139098B5A9691A434E0537F79CA
                                                                                                                                                                                                                        SHA-512:7A280B491ABB9F2778C6F71C5528D0582923CD94340C6125DB10FBDDC384832B47DA1898A52AA28FBFA7C6EC96386834ABA0170078171DEE5D6A7D85635F6E0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/tiktok.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({tiktok:'<path d="M23.34 8.81A5.75 5.75 0 0 1 20.72 4h-4.13v16.54c-.08 1.85-1.6 3.34-3.47 3.34a3.48 3.48 0 0 1-3.47-3.47c0-1.91 1.56-3.47 3.47-3.47.36 0 .7.06 1.02.16v-4.21c-.34-.05-.68-.07-1.02-.07-4.19 0-7.59 3.41-7.59 7.59 0 2.57 1.28 4.84 3.24 6.22 1.23.87 2.73 1.38 4.35 1.38 4.19 0 7.59-3.41 7.59-7.59v-8.4a9.83 9.83 0 0 0 5.74 1.85V9.74a5.7 5.7 0 0 1-3.13-.93Z" style="fill:#fff"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):429
                                                                                                                                                                                                                        Entropy (8bit):4.9603233255425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBa5Xt3TdWdsApURTWpRhb1Je1:6TyOGq/BWEBcXtxWdyRT4hO1
                                                                                                                                                                                                                        MD5:014BCC757E484E12E3AEA6C9D768FD4B
                                                                                                                                                                                                                        SHA1:4C17157D0012F8002E4E6CF77C5F4A9747792CF4
                                                                                                                                                                                                                        SHA-256:4B475960843A5619B907AF1F0A89E3136BD5E6A4A700EC78CB417F302647CF49
                                                                                                                                                                                                                        SHA-512:B00FAB0CE2E56B56C18E0DC54AC3329D77FC18096E63BC2AEF34342770F40DAC91C10F7A8A9DB1DCC5CE42FBAFE637FCB1FDD51994EF937AA00923375476D467
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/facebook.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.978 5.859-5.978.76 0 2.072.15 2.608.298v3.325c-.283-.03-.775-.045-1.386-.045-1.967 0-2.728.745-2.728 2.683V16h3.92l-.673 3.667h-3.247v8.245C23.395 27.195 28 22.135 28 16"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):71585
                                                                                                                                                                                                                        Entropy (8bit):5.512097906708585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:b8fE7CsdDVstI0OjoVGdClhlcRHnivUlVJ+Ux5AhT1rx26TbzMlWWMSH99l:gfvsu7vUUQ5eT1rx28bzfKl
                                                                                                                                                                                                                        MD5:B0B52E840E29CC0F25C22484F7ED45A6
                                                                                                                                                                                                                        SHA1:82259974AAE6557BA2B7EBB8DBD8863B6DB1629D
                                                                                                                                                                                                                        SHA-256:1CD3F28CDD95B9189601F65545A6FC9095734F3BF7D2F74F13E60D86FC86DA77
                                                                                                                                                                                                                        SHA-512:09AC28620DD93CB57CA911EE6EF55B43BCF87DA2CADB361C23067FD1343C1CB866CC26448FFD62338D51C82CD49FF79D08B38DF6EE8E360B4CF39B4DF8D09F38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Preview:let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6134), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6134
                                                                                                                                                                                                                        Entropy (8bit):4.9638306904305525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6KihZ5RvZjv2sHAeIQ2wuU6UivZjv2shqIQnNURaZ5cqIgNbpJ5eVB1NNQiTi5iD:YhrZp2sHADQ2GAvp2shvQnWRaZ5cqIgk
                                                                                                                                                                                                                        MD5:A14606D5BBF1C0BEC679A951FAD183F3
                                                                                                                                                                                                                        SHA1:D0FD14C712ABCE7FB8DE975E48C722FE6D469EE7
                                                                                                                                                                                                                        SHA-256:54BF5AF24434F9006216242E7B12B9FF58C736F4E1A4D47F08C433971800B565
                                                                                                                                                                                                                        SHA-512:3ABB1E30090C83DE250932CF76B91BD764B0976341633F1287CAB00E7BE9B64F07C3FF6261AE0BE964BACA9F52508837123A3606B72CCD776DD193E3223F0561
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/scripts/floating-chat-wrapper.css
                                                                                                                                                                                                                        Preview:.floatingchat-container-wrap{position:fixed;bottom:16px;left:16px;z-index:99999999!important;width:100%;height:65px;max-width:180px}.floatingchat-container{border:0;position:absolute;top:0;left:0;bottom:0;right:0;width:195px;height:100%}.floating-chat-kofi-popup-iframe-closer svg,.floating-chat-kofi-popup-iframe-closer-mobi svg{width:15px!important;height:20px!important;overflow:initial!important;vertical-align:initial!important;display:inline!important;padding:0!important;margin:initial!important}.floating-chat-kofi-popup-iframe-closer{line-height:initial;top:-7px;position:absolute;right:-9px;height:25px;width:25px;border-radius:16px;background-color:#fff;border:3px solid #888ea0;font-family:monospace;font-size:20px;font-variant:full-width;text-align:center;cursor:pointer;z-index:999;border:none;background:#fff;box-shadow:0 4px 20px #bdbdbd;-webkit-border-radius:16px;-moz-border-radius:16px;-ms-border-radius:16px;-o-border-radius:16px}.floating-chat-kofi-popup-iframe-closer>span{posit
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1813), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1813
                                                                                                                                                                                                                        Entropy (8bit):4.1505162307592265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6Typq/BWEBIEZNKunBMIv+c3dqbwi/iQVbprqaF7pGe36vQUpd:0+q/MEKKNKCqIvNqbw+rppuy1GJT
                                                                                                                                                                                                                        MD5:73BC5B899A1321B766BB5384CE567E41
                                                                                                                                                                                                                        SHA1:96C4E5ED2EB29DBC90BBB159A191BE64D71B7493
                                                                                                                                                                                                                        SHA-256:9D880DB4D745236DBEAAF16647B24ED270810E4A0802DF0C6D0102E4ACC4CC1D
                                                                                                                                                                                                                        SHA-512:A3A7DC561C6DF9346ED34C6F98DEBEF4127084B064CE679054023F0D97D5FDF397634E79E120D601D61B0ABE629F60F5853EC947459528982C6B3B5E233FD7B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/instagram.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({instagram:'<path fill="#fff" d="M16.002 6.568c3.072 0 3.436.012 4.65.067 1.12.05 1.729.24 2.134.396.537.209.92.458 1.323.86.402.403.651.787.86 1.324.158.405.345 1.014.396 2.135.056 1.218.067 1.582.067 4.649s-.011 3.438-.067 4.649c-.05 1.121-.24 1.732-.395 2.137a3.6 3.6 0 0 1-.861 1.323 3.6 3.6 0 0 1-1.323.861c-.405.157-1.014.345-2.136.396-1.217.056-1.581.067-4.649.067s-3.438-.011-4.648-.067c-1.122-.05-1.733-.24-2.138-.396a3.6 3.6 0 0 1-1.323-.86 3.6 3.6 0 0 1-.86-1.324c-.158-.406-.346-1.016-.396-2.137-.056-1.213-.067-1.577-.067-4.649s.011-3.434.067-4.649c.05-1.121.24-1.728.395-2.134a3.6 3.6 0 0 1 .861-1.322 3.6 3.6 0 0 1 1.323-.861c.406-.157 1.016-.345 2.138-.396 1.212-.056 1.576-.067 4.648-.067m.001-2.074c-3.124 0-3.515.013-4.742.069-1.224.055-2.061.249-2.793.535-.757.294-1.4.687-2.041 1.326a5.6 5.6 0 0 0-1.322 2.038c-.285.73-.48 1.567-.535 2.791-.056 1.227-.069 1.62-.069 4.743s.013 3.516
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6495
                                                                                                                                                                                                                        Entropy (8bit):5.574647842091145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:crbc+mJOQ29lMOQ29qOQ29OXOQ299Hk2S2pUk2Shk2SYVk2SsDmFzBT:caJD29lMD29qD29mD299E2SuJ2Si2S1t
                                                                                                                                                                                                                        MD5:47B5476F368D41A34D257FE87AD3726C
                                                                                                                                                                                                                        SHA1:9550B30C48189EEB0683DCB31121F72406FCA031
                                                                                                                                                                                                                        SHA-256:475037A01976BC2C4DA2A6F9F5A233525D6760BB79688D218BFD72448874DE1A
                                                                                                                                                                                                                        SHA-512:A0DCFF3D6FF3251337E40399E98D0365E47725754A500F11AD1DF5A6BF4EE965408E008A7D012F748BE4B707A88E8B754567C0092626C6E58B23E6554F8C590E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Josefin+Sans%3A400%7CPlayfair+Display%3A400%2C400i%7CPlus+Jakarta+Sans%3A500&display=swap&subsets=latin&ver=1.1.15
                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMlhLzTs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMhhLzTs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. font-di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12388, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12388
                                                                                                                                                                                                                        Entropy (8bit):7.984236331826036
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:fPpJlxkF/QG7JGJk67cv6S3YCtXdkvr27yeHbRxdmbI+d1em89tshitVEzl77N0P:3vf2/59GfDSICDkQ5d0I+tIEB7ZauBA
                                                                                                                                                                                                                        MD5:05110E0DBAE56DCFB519FCCB407E0F64
                                                                                                                                                                                                                        SHA1:74453AFB44493489399F67CB047E39C24D11AFE5
                                                                                                                                                                                                                        SHA-256:24A6DDC71F3D94FD9BCD29B7540B49F299A1CA78986464AEB47291FDEA955E35
                                                                                                                                                                                                                        SHA-512:A952E1637127CC5E23AAE1B221B4F35DCA6405E44E9D02A02D24BDA545AA4E30EDECDC6937026DD06A1488637326CA010EB1695B9BECF324D7C3E6617CDB28EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMZhLw.woff2
                                                                                                                                                                                                                        Preview:wOF2......0d......l...0...........................j..L....`?STATH.........-..n..6.$..X. ..|..|....\3..r.oQ..G.@3EQJ....S..c.j.4..,.Q..f.h&....=..w.R.{....[q...?..........T.p..>........-.(...o0...`.?*..5`....bD...../...Q9B`.${G.B...#p...o.,.......j.nhb[7.t5.n.........N ...Q.!. j..jq.~~....X.ky..la..y.]...O.....@.<.....v7....h.E...6........(.........DJg..vk...W,:tQ.k.j9]..<2......wZ3r..7...".d9.k.j...!..........:.........t.....$..?Lp.Vh..aK..4.hF.vV6.$.Z.e.........@EP%.v.....SI...U......_.h...:.l.R..............Y..Wl..`.....x...r.r......b.....J+;x.{..01.h.P...1..r.:...](.....r...%..........[.%..Pn..<...A.....A.|B...a..a..!%C0..'O...D(."...O.H....".e#.....!..#J.".*.U..Z..&M.f.....q...M...x.F..^.P.>.. Y.....,.......Om5.....Oeh.m.Y4 .L.....8.)A.i..D5.....dI..M%.....bm_ .u*.iE5..w..{..U.!.......'..bq+.B...EC....N........^{z....UC../.......q.....X..Yu...[...6T%..........[..+..Z.R.Y.T..r...4.Ih.MQ?..o...{..z..z..w.wvs;..K..Y..q.....-h..5...7.a..O...n....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11301
                                                                                                                                                                                                                        Entropy (8bit):7.967614422204103
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bVSJHscjQixEKGPKnD4oBWxqkf4ZXPvnlSM6k2d0Belsb0a2e3fCqQ7U2yytlF:bVSKcjhDGi1B2qkf4ZfP0f9dmYXN7qU3
                                                                                                                                                                                                                        MD5:9D1D701DC12ED439DAD0942DC8793F9B
                                                                                                                                                                                                                        SHA1:0264BEE05C3AD709EDBFAC291FE33EC28A76BAE4
                                                                                                                                                                                                                        SHA-256:3106232DAB2FFE597A9D85D06D178F502A70A755ED135E0024B53B8A875C3AAD
                                                                                                                                                                                                                        SHA-512:3A1D9C81DD1BE802E65FEC5CE44A05934EF4AAD3CE17315C79760A2AED217BFBA5FBEB08E15A86ACAF235422C3944E6CACF41AF221EFD3D18825A8A5EE9AD4E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/uploads/2023/03/logo-150x150.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..w|....Sv7.......wD@@.).....x-\....z..+\........ .."....{...R6m.......B....}2sfN.w....t].qA.u.A.....pV^...uy..,S...:^..P.......-w_P......x.}Wz..~&....4M..,....r.N...............rU......V.H\.........Z._<...@Tx..,..T...............P..H.y" .5C@.k.......)..'.H.y" .5C@.k.......)..'.H.y" .5C@.....s...w..x.< ....~.......x.g..c....p.|.|.W..)..'.Ha@.}......"7...R..O.......)...En....0.. ..)...RX.....3.Ha.>A@....idgf...M.... /.[Y)N.. ...&.#.Q.~}.c..,6.&..4.lx.Z....Z....=;..e.:vo.J..#X..e.f.-.j.z..`.X.$.].P........H;y...H.D..&t..'..^.5..."..p.%.R.?....Y.n-..[.U.....=z.W/...I..]i.,....H.o?..AJR"...o.....JJb".1..8.Vn.q;..vC.e.L....u)s).....+.....lb....i..t.y.....:...Xmv.J......8U.E..t.A.Q..E..,...DD...!.w...@zj*.6.g./?.k...h...b..QD.wQ..R../.G....7X.|.}........k.#8$.....y.d...ST...y.g. ..#..... .^...Y.......Nl..b..C..Neg.......tl.2...c<........l...a.0=.$.N~.e......c.>G....)..r.I.9MNQq..%PQ..k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158746
                                                                                                                                                                                                                        Entropy (8bit):5.5974071288613745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:FRJwIGJ8neczx7QwtxSwye45HqM/T+Nuu0sCXt/MxyVR87lWyRhow96ExcpRO7e5:FRJwIvneczx7QwtxSwye4B1/T+NuutAh
                                                                                                                                                                                                                        MD5:0AA1780EDB191F97E63C20CE50D62460
                                                                                                                                                                                                                        SHA1:F800D873F173330BD30B59D9F253747BAEE5907E
                                                                                                                                                                                                                        SHA-256:5FD00E5362666A29208E26F745EF609DC63DB04DF1025F15F32D7BB3CB9DBB95
                                                                                                                                                                                                                        SHA-512:DDE1BA45EEF8C6209293B7498D187ED1938CE879750784A65A43735B4C9AE2403529D01C10E97F5ABA5ED64FB14D72B9B2B3E11E390C50B96D3E6B199C2F9EF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):331382
                                                                                                                                                                                                                        Entropy (8bit):5.579892425281821
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:84tQRo3k4acmSBvi8ECFqXk9nZ+NKBBNy2U3v:FtQ2krcNBKOWf
                                                                                                                                                                                                                        MD5:3563CDBBE70DB88D0424E5BA2271D48D
                                                                                                                                                                                                                        SHA1:B83D6AE445C3935370057476BA231E5529FB3E01
                                                                                                                                                                                                                        SHA-256:21F329E771E57C57E1886938E49D7C90F60285DC59D3F150B409EF8599A98F00
                                                                                                                                                                                                                        SHA-512:16342F7C180C00EB2DD7D39804E9A514184E661B36ED36514327B630F5AA3F41FB45E1162A081B5C43D335B2727E23650F225C99C5EE5902E8CE4A80CB962B8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                        Entropy (8bit):5.2368725597776615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                                                                                                                                                                                                                        MD5:41B7ED0CBE240173EEA85148FCBA633E
                                                                                                                                                                                                                        SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                                                                                                                                                                                                        SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                                                                                                                                                                                                        SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/sm.25.html
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9031
                                                                                                                                                                                                                        Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                        MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                        SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                        SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                        SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3152
                                                                                                                                                                                                                        Entropy (8bit):5.183336989890146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:5hKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxez8/jddQP:5gZQFI0DjhBVK44IyhHhXCszEBm
                                                                                                                                                                                                                        MD5:0C8F7FBE33CEAF5EC18B170F4654AC35
                                                                                                                                                                                                                        SHA1:F0C975479970A22C7076EE15506F3F9680F0F925
                                                                                                                                                                                                                        SHA-256:FA2C31F1139ECDB4A5EE194DF5B10F4844435639CDF791BEBAE6C49EE5B05089
                                                                                                                                                                                                                        SHA-512:A20A071C117AC1D6A1BDB9EC9F59BAB9FE38980C2803D1FB48B4076FA43D13C36346DA99BEE7FF15C5A96DEB019920B28FD67FAC6E520434195DDABCEA79D1C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/page.js
                                                                                                                                                                                                                        Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2370
                                                                                                                                                                                                                        Entropy (8bit):5.4048692080893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cqOLK+koOLKeJc+uuOLKaN0xAqOCK+koOCKeJc+uuOCKaN0xD:cqOLlpOLxJc+uuOLRNDqOClpOCxJc+uV
                                                                                                                                                                                                                        MD5:638F42CA0A42806E2E08DF5194ABC121
                                                                                                                                                                                                                        SHA1:313320AF3294D44DEE66CD27E90B98DE0F6A9696
                                                                                                                                                                                                                        SHA-256:3A4AB9DA2FA891293235182859DFE04C717C115480B8605F795BE260FED5966E
                                                                                                                                                                                                                        SHA-512:FB6D50ABEBEF13EF4D0975FCBE7DE92BE5449796C72600EBCDE03033607894A30EACF38D46EC0D069180CBAFA82C8A7CA57257ED36C8065F201C79CF4C808FE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Quicksand:400,700"
                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJFQNcOM.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJVQNcOM.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2) format('woff2');. unic
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59875)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):60061
                                                                                                                                                                                                                        Entropy (8bit):4.727772584980554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzt:PE0PxXE4YXJgndFTfy9lQJ
                                                                                                                                                                                                                        MD5:E3F092C93BC5E7914D2E7A0F37932620
                                                                                                                                                                                                                        SHA1:D1ADEFA5FB6D45E53C9757F830B0F189BE3B43D9
                                                                                                                                                                                                                        SHA-256:ADC0B03581639848D8FFEDE382FF814B47CE27E8CA989DFC6ED5428588A39236
                                                                                                                                                                                                                        SHA-512:D487C30A6170976A33F0D378CF4E8B560802A8F7EC0B5873475550619DA492056F273FF9D61FC9E813373761227C08FA53100DD034895C7C0528972C0015975D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/themes/bloglo/assets/css/all.min.css?ver=5.15.4
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17318
                                                                                                                                                                                                                        Entropy (8bit):6.016742258928002
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Mpsp7+KcE/177NKJUM3sBS5BKfcm4+LsJlFd8babTzLiXAfNneA:XRckXM3sB3tsld86LX1neA
                                                                                                                                                                                                                        MD5:9C4FDB4011D0C500F6E0E8A09E7DF6AB
                                                                                                                                                                                                                        SHA1:C4E893A66F08F3FC647BDA3478DCEEBE7716DB16
                                                                                                                                                                                                                        SHA-256:056165BF74CBF7B4EE8F3D5C28030BDC2528CEDE7B7FF5BAE3421EBB0726D5E7
                                                                                                                                                                                                                        SHA-512:18E0EB232079EADBE91F86FEAF8979BEEF7C0A51F192AA3C982D507AE46BEB633972431141FEB03647C82E20DAC441BEA4E84A87E61F712E156981834BD7D3D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"sodar_query_id":"NBscZ87hLPn3x_AP27Tz2Qw","injector_basename":"sodar2","bg_hash_basename":"xPLRPop0ZkUwi9v6Bg0zxkruvbAgmdzRAosKZiizNiI","bg_binary":"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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-TK6T1JYRLD&gacid=1522575262.1729895208&gtm=45je4al0v9105604536za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848&z=747214588
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):297
                                                                                                                                                                                                                        Entropy (8bit):5.18251662365768
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:qQQHPAKTyryGqMrwBWEBaDtuuHPcGn4QW/T5TS6vUFLLhcOFcRK2+b4:cHTTyOGq/BWEBaDt3Pc44QW/TA6vURLe
                                                                                                                                                                                                                        MD5:885BE296B72C01B844A2ADDC97BE03DB
                                                                                                                                                                                                                        SHA1:0696C38C7746AA5C930B4A679282A156FC69784F
                                                                                                                                                                                                                        SHA-256:122ED4DB2019348AEF89A605E3EB79C6004F5727F16144DC46B61F31EE131764
                                                                                                                                                                                                                        SHA-512:D498E95238C70940C277188C7ABA66F260E721DAEB220386A80424D5BD4641854019F6C797FB920ED8EBB9CE0B14D2E9B04689671CB2D492EDBAA88E18D6256E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.addtoany.com/menu/svg/icons/x.js
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L11.404 8.74H9.58l11.094 14.503Z"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54763
                                                                                                                                                                                                                        Entropy (8bit):5.759375898513851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:jKjOb8T4z7tx45Sw34LTGtKJXG3npNKZuHLAIRR:Bj7g4K6ySXfWR
                                                                                                                                                                                                                        MD5:BEFD2EC25C1F720F0DAFA850D4E5F773
                                                                                                                                                                                                                        SHA1:3D0B55D418380A5770A5EEFC8BA9ECA3F03FF076
                                                                                                                                                                                                                        SHA-256:C4F2D13E8A746645308BDBFA060D33C64AEEBDB02099DCD1028B0A6628B33622
                                                                                                                                                                                                                        SHA-512:74C56F7CE7AFE91FAAF8727F5E22EB4DC6090500DEF4008C082042381221F5DD2CCC4BCD25568296F6B67F95F2BBB0F174CF45A6D2629BFD78878ED74E9104D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function G(v){return v}var q=this||self,e=function(v){return G.call(this,v)},d=function(v,A,Q,p,H,h,w,V,z,Z,R,B){for(R=(Z=6,p);;)try{if(Z==v)break;else{if(Z==91)return R=p,V;if(Z==A)q.console[H](B.message),Z=91;else{if(Z==p)return V;Z==6?(V=w,z=q.trustedTypes,Z=29):Z==23?(R=68,V=z.createPolicy(h,{createHTML:e,createScript:e,createScriptURL:e}),Z=91):Z==61?Z=q.console?A:91:Z==29?Z=z&&z.createPolicy?23:p:Z==Q&&(R=p,Z=61)}}}catch(I){if(R==p)throw I;R==68&&(B=I,Z=Q)}};(0,eval)(function(v,A){return(A=d(66,96,9,7,"error","bg",null))&&v.eval(A.createScript("1"))===1?function(Q){return A.createScript(Q)}:function(Q){return""+Q}}(q)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZX
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):112427
                                                                                                                                                                                                                        Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                        MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                        SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                        SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                        SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1830)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16214
                                                                                                                                                                                                                        Entropy (8bit):5.242990288586476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:0M5AitJn8eXP2E58aN0FUNymFycFjniDtP2iLFv3dVozy056r:0M5AiLn8eXP2E5FOeMmkcFjnetP2iLF7
                                                                                                                                                                                                                        MD5:CBF161EB95BB97F0D53B576F810428CD
                                                                                                                                                                                                                        SHA1:59F130537141C31BF8495B4302BB07C30159EE69
                                                                                                                                                                                                                        SHA-256:85A8C75FDF88C5CECD850C7DA6726F989585E565B7E634A5F3722A24286EE739
                                                                                                                                                                                                                        SHA-512:3390BBC777E509D25544333F13D8C058EB6E906DC0FBD2B6BC6618B22E43F1FAF8F5CBE8C2EF9A3CE4B8ED2FE0CEE5057F3332D8E27B22A7C107E344F649A713
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:const kofiWidgetOverlayConfig={'floating-chat.core.pageId':'','floating-chat.core.closer':'<svg height="0px" width="15px"><line x1="2" y1="8" x2="13" y2="18" style="stroke:#000; stroke-width:3" /><line x1="13" y1="8" x2="2" y2="18" style="stroke:#000; stroke-width:3" /></svg>','floating-chat.core.position.bottom-left':'position: fixed; bottom: 50px; left: 10px; width: 160px; height: 65px;','floating-chat.cssId':'','floating-chat.notice.text':'ko-fi.com/%HANDLE%','floating-chat.donatebutton.image':'https://storage.ko-fi.com/cdn/cup-border.png','floating-chat.donateButton.background-color':'#00b9fe','floating-chat.donateButton.text':'Support me','floating-chat.donateButton.text-color':'#fff','floating-chat.stylesheets':'["https://fonts.googleapis.com/css?family=Nunito:400,700,800&display=swap"]',};var kofiWidgetOverlayFloatingChatBuilder=kofiWidgetOverlayFloatingChatBuilder||function(config,_utils){const _configManager=_utils.getConfigManager(config);const _myType='floating-chat';const _
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5463
                                                                                                                                                                                                                        Entropy (8bit):5.365979516814438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BOEaWTxOEaOFZOOOEanOEa3Jc+uaOEaDNqOpaWTxOpaOFZOOOpanOpa3Jc+uaOpf:OQ+7pgjU6Qb7wZjdTQy718joy
                                                                                                                                                                                                                        MD5:7892D5989AB064FA282AA9C49C28B991
                                                                                                                                                                                                                        SHA1:B0CD1F7E2E2619830BF3363B010C5C7722C284DA
                                                                                                                                                                                                                        SHA-256:8F531690742B53F74E544CED9B05D82224CC46BC478724D171696547AA750017
                                                                                                                                                                                                                        SHA-512:7030716CEF50E89BFB817A572DAFDDE28EEEF0F555CD6F40CA35E66BE230DCF6AA5B36CB5457B43B290EDC7D1EDDC89707FEEAB787A86D5F88D4A8A4930D4F9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Nunito:400,700,800&display=swap"
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 480 x 480, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):93065
                                                                                                                                                                                                                        Entropy (8bit):7.987780259282408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:eIAjIbaP7hh4DyiTV9jGd9JRlVv19BiN5sJFx3AbzxO8yKu3zGlGbQF2wtol:MjIby7rdi5yJRjvzA5sbx3Abzc8yn3zv
                                                                                                                                                                                                                        MD5:1AD364D1C1D691059AB0BF0AC1DFFFC7
                                                                                                                                                                                                                        SHA1:1741BFAA6AC66D2AD69D4386BA2DAF379C6A721C
                                                                                                                                                                                                                        SHA-256:4B9206AE25DDCAC5DC27B331BF1B2E97D57FE0624749FC5F6FD38BBAF7827CAD
                                                                                                                                                                                                                        SHA-512:DECFB76B943D24A97E285ED2FA849E5F79AD364EA90F27A40E1B38506DA4CE4DF6DC92B802EED3887A42A93AE6B61CAA3FD21B52767C38C1B95B1F028074A0E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............).....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..wx.....S...]..m...7\(.`l.)...!...xI.I.$......Bo.cc.n.....".e..Zi{..{...-.[.....Y.<hg.3.3.s..TM..`0....U...`0.=....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.)L....c.....`0.).W=...<....@..0/B.P_..2.Q..&........=16J..8 .}..X?.;.^;..gI..........}r.r...>.|..c....#.JGgg .B..|*!..Y....5.....vwG,.G.Ck.......!.8...1hll...kmk...B.X\Ve..y.F4..6.-#=-7';-........@....>...5..N.M.....C8.klj.c..T..d...:.. ........)P.V...8ux..k..9.../..dp8...{t^_...Q..G(..Mv......Ck.......`..fe.i5.S.<..y.}..z......`0.."......./...J..z........+O.j_.1..T..OO.n>..SN...l.X..8.........w.Z....;.3.z.x.....P .d.Q.2l.gN.7gNY.h...G...Ass...n....^.g...<..#S.OU.Z..X.....?|.?....vA...>}..Q#......[s..5....G.x.c......Sw....s.,..../..U....IS..}..J.................G.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18976), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18976
                                                                                                                                                                                                                        Entropy (8bit):5.1305496420173045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:+IZPtwQMVxjw2wg3jyur+yFs1O1y1ljeMFnWTb5g0EIMR8OSeSxTc:1ZFwJfjw2wg32uSWs4wHzFnWTb5g0EIM
                                                                                                                                                                                                                        MD5:6D583EDB3A0EAF93AE864E05AEBC499A
                                                                                                                                                                                                                        SHA1:C97EB484A47F1933837747BE55DA88E09585DA7C
                                                                                                                                                                                                                        SHA-256:2C069DEBFCBF9D180326EEAEE1C4E57EBE16C7797CDAA55377FA890876787EFC
                                                                                                                                                                                                                        SHA-512:DDB71E3E2C30AABEFF17995804EE1CE364397E497AECDB84E2A1F48A90BE9783BE869CC6399CB5043C46268DC5651AC4A6F5CCC710E7B8059641184472E395EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-content/uploads/bloglo/dynamic-styles.css?ver=1726007360
                                                                                                                                                                                                                        Preview::root{--bloglo-primary:#9cb6ed;--bloglo-primary_15:#abc1f0;--bloglo-primary_27:rgba(156,182,237,0.27);--bloglo-primary_09:rgba(156,182,237,0.09);--bloglo-primary_04:rgba(156,182,237,0.04);}@media screen and (min-width:1025px){.blogtick.bloglo-header-layout-3 #bloglo-topbar+#bloglo-header .bloglo-logo-container{padding-top:0;}.blogtick.bloglo-header-layout-3 .bloglo-logo-container{padding-top:4rem;padding-bottom:1rem;margin-bottom:3.5rem;}.blogtick.bloglo-header-layout-3 .bloglo-nav-container{min-width:80rem;width:auto;max-width:max-content;margin:0 auto;border-radius:4rem;}.blogtick.bloglo-header-layout-3 .bloglo-nav-container:after{content:"";position:absolute;top:0;left:-0.4rem;right:-0.4rem;bottom:-1rem;z-index:-1;border-radius:0 0 4rem 4rem;border-bottom-width:1rem;border-bottom-style:solid;border-bottom-color:inherit;}.blogtick.bloglo-header-layout-3 .bloglo-nav-container>.bloglo-container:before,.blogtick.bloglo-header-layout-3 .bloglo-nav-container>.bloglo-container:after{conten
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1813), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1813
                                                                                                                                                                                                                        Entropy (8bit):4.1505162307592265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6Typq/BWEBIEZNKunBMIv+c3dqbwi/iQVbprqaF7pGe36vQUpd:0+q/MEKKNKCqIvNqbw+rppuy1GJT
                                                                                                                                                                                                                        MD5:73BC5B899A1321B766BB5384CE567E41
                                                                                                                                                                                                                        SHA1:96C4E5ED2EB29DBC90BBB159A191BE64D71B7493
                                                                                                                                                                                                                        SHA-256:9D880DB4D745236DBEAAF16647B24ED270810E4A0802DF0C6D0102E4ACC4CC1D
                                                                                                                                                                                                                        SHA-512:A3A7DC561C6DF9346ED34C6F98DEBEF4127084B064CE679054023F0D97D5FDF397634E79E120D601D61B0ABE629F60F5853EC947459528982C6B3B5E233FD7B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({instagram:'<path fill="#fff" d="M16.002 6.568c3.072 0 3.436.012 4.65.067 1.12.05 1.729.24 2.134.396.537.209.92.458 1.323.86.402.403.651.787.86 1.324.158.405.345 1.014.396 2.135.056 1.218.067 1.582.067 4.649s-.011 3.438-.067 4.649c-.05 1.121-.24 1.732-.395 2.137a3.6 3.6 0 0 1-.861 1.323 3.6 3.6 0 0 1-1.323.861c-.405.157-1.014.345-2.136.396-1.217.056-1.581.067-4.649.067s-3.438-.011-4.648-.067c-1.122-.05-1.733-.24-2.138-.396a3.6 3.6 0 0 1-1.323-.86 3.6 3.6 0 0 1-.86-1.324c-.158-.406-.346-1.016-.396-2.137-.056-1.213-.067-1.577-.067-4.649s.011-3.434.067-4.649c.05-1.121.24-1.728.395-2.134a3.6 3.6 0 0 1 .861-1.322 3.6 3.6 0 0 1 1.323-.861c.406-.157 1.016-.345 2.138-.396 1.212-.056 1.576-.067 4.648-.067m.001-2.074c-3.124 0-3.515.013-4.742.069-1.224.055-2.061.249-2.793.535-.757.294-1.4.687-2.041 1.326a5.6 5.6 0 0 0-1.322 2.038c-.285.73-.48 1.567-.535 2.791-.056 1.227-.069 1.62-.069 4.743s.013 3.516
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12380, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12380
                                                                                                                                                                                                                        Entropy (8bit):7.9833190165061945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:zftCTOODa+hdcH1nKM0NZ1KFWYTqfwFVD:zQT55dY90NK0YWf8VD
                                                                                                                                                                                                                        MD5:885576A6F4C8C79832DA807F505E1142
                                                                                                                                                                                                                        SHA1:654288CC9D0498CD1C28E271DEBE05776976D841
                                                                                                                                                                                                                        SHA-256:850F653E16EAD5C6E918760EE360E4115457EF093EB6CC26E3EF5F8DDA79543A
                                                                                                                                                                                                                        SHA-512:3045B40FFCBA140CC0337B2293A68D53B817D4EBB26A2CAA283C8EF08E5B21C5EF42D512E1517B90FE2B443626B899B1D2CDC995BB1E68A950AEAA6AF986693C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/plusjakartasans/v8/LDIbaomQNQcsA88c7O9yZ4KMCoOg4IA6-91aHEjcWuA_m079TR_V.woff2
                                                                                                                                                                                                                        Preview:wOF2......0\......t.../..............................0..2.`?STATD..<..........@..6.$..|. ..^..5...yb.r.L.......(.......f..:......UM.$...,J.Y.z..(31Q...L..,..........{.R.....-..........l...v>?j....#.5&7_..>:|.;Bc...|...w_L..&.,"..........~.....`..a5Vad_a..*\vxU^.^$..^...t...)....\T.&w.K..M.m*.T,x1.g..&.Ta.x'.....(h........FJ.$.f.r...QCZ=...!...x...#q.. .......{........ ..c.ds..../....+|....r.I..:........-...{....L.%.Y.?.]|7...j..p.H.*.|...?;.X..`%...2..p..G..A....Y.{g.;Oy.F...|vz...!.0<i...y.|Cs...@..........s&r>66U.}.i.A&..."..u.?+..YsE.,.(l.i...l....:x..KC...a...+...d.+M..w1f..c..y.E....W.1.z.'[.m,.SY..p.u.`.P...[.GFJ.)..d..H("...P...\........7n....d. .*!.!..!..kN..#..A!:.8d.>..rN..Y'.V...:u..........;q....$.H.. .^....i.p}._.28M.X.....v..b...........+..s;..;.C;.....m...X.u.V....W\.~.P.[..]B.......D^E..i.........ls.fy.fv.z1...d..Wy$.t%.T^......xL.."#.0.V..M..`En...-/.....H..G...........y...Z...*.a..d.a.....$8.$\..... I;.. |&....X...@.....&"%].){...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17210
                                                                                                                                                                                                                        Entropy (8bit):6.017045037740519
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:nYbZ6EAv7V1g/fBjECoCzUazQVHUh9QRecE4M+RhBZW29sM6:Y9aEn16CnUUMwcgIE22M6
                                                                                                                                                                                                                        MD5:8E2A0DCFEF3748A340A4C79264094083
                                                                                                                                                                                                                        SHA1:44FA464B52ED8BD04DDE51A4BA3244ADC24A2BBC
                                                                                                                                                                                                                        SHA-256:B1BC120338EFD9C563D3D4EC71C3CC0D50AC514AB4A5448339B177B52A2006D7
                                                                                                                                                                                                                        SHA-512:580C1B81549425A8F064A1258A27CDA01624AB1CDBCA2991394E073879E348E8A242D37E1739EA9F4577F39732B4BA4071E6835FF083D3ACB7B19C0AB6982EE7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env
                                                                                                                                                                                                                        Preview:{"sodar_query_id":"MxscZ5iuB7eOjuwP2I6imQs","injector_basename":"sodar2","bg_hash_basename":"xPLRPop0ZkUwi9v6Bg0zxkruvbAgmdzRAosKZiizNiI","bg_binary":"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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mychronictravel.eu.org/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):429
                                                                                                                                                                                                                        Entropy (8bit):4.9603233255425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:cHTTyOGq/BWEBa5Xt3TdWdsApURTWpRhb1Je1:6TyOGq/BWEBcXtxWdyRT4hO1
                                                                                                                                                                                                                        MD5:014BCC757E484E12E3AEA6C9D768FD4B
                                                                                                                                                                                                                        SHA1:4C17157D0012F8002E4E6CF77C5F4A9747792CF4
                                                                                                                                                                                                                        SHA-256:4B475960843A5619B907AF1F0A89E3136BD5E6A4A700EC78CB417F302647CF49
                                                                                                                                                                                                                        SHA-512:B00FAB0CE2E56B56C18E0DC54AC3329D77FC18096E63BC2AEF34342770F40DAC91C10F7A8A9DB1DCC5CE42FBAFE637FCB1FDD51994EF937AA00923375476D467
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.978 5.859-5.978.76 0 2.072.15 2.608.298v3.325c-.283-.03-.775-.045-1.386-.045-1.967 0-2.728.745-2.728 2.683V16h3.92l-.673 3.667h-3.247v8.245C23.395 27.195 28 22.135 28 16"/>'})}(a2a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11301
                                                                                                                                                                                                                        Entropy (8bit):7.967614422204103
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bVSJHscjQixEKGPKnD4oBWxqkf4ZXPvnlSM6k2d0Belsb0a2e3fCqQ7U2yytlF:bVSKcjhDGi1B2qkf4ZfP0f9dmYXN7qU3
                                                                                                                                                                                                                        MD5:9D1D701DC12ED439DAD0942DC8793F9B
                                                                                                                                                                                                                        SHA1:0264BEE05C3AD709EDBFAC291FE33EC28A76BAE4
                                                                                                                                                                                                                        SHA-256:3106232DAB2FFE597A9D85D06D178F502A70A755ED135E0024B53B8A875C3AAD
                                                                                                                                                                                                                        SHA-512:3A1D9C81DD1BE802E65FEC5CE44A05934EF4AAD3CE17315C79760A2AED217BFBA5FBEB08E15A86ACAF235422C3944E6CACF41AF221EFD3D18825A8A5EE9AD4E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..w|....Sv7.......wD@@.).....x-\....z..+\........ .."....{...R6m.......B....}2sfN.w....t].qA.u.A.....pV^...uy..,S...:^..P.......-w_P......x.}Wz..~&....4M..,....r.N...............rU......V.H\.........Z._<...@Tx..,..T...............P..H.y" .5C@.k.......)..'.H.y" .5C@.k.......)..'.H.y" .5C@.....s...w..x.< ....~.......x.g..c....p.|.|.W..)..'.Ha@.}......"7...R..O.......)...En....0.. ..)...RX.....3.Ha.>A@....idgf...M.... /.[Y)N.. ...&.#.Q.~}.c..,6.&..4.lx.Z....Z....=;..e.:vo.J..#X..e.f.-.j.z..`.X.$.].P........H;y...H.D..&t..'..^.5..."..p.%.R.?....Y.n-..[.U.....=z.W/...I..]i.,....H.o?..AJR"...o.....JJb".1..8.Vn.q;..vC.e.L....u)s).....+.....lb....i..t.y.....:...Xmv.J......8U.E..t.A.Q..E..,...DD...!.w...@zj*.6.g./?.k...h...b..QD.wQ..R../.G....7X.|.}........k.#8$.....y.d...ST...y.g. ..#..... .^...Y.......Nl..b..C..Neg.......tl.2...c<........l...a.0=.$.N~.e......c.>G....)..r.I.9MNQq..%PQ..k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                                                        Entropy (8bit):5.126404707183056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:c+koIaLHHLMoE4cxGgGTfhU15jGHbgDJFt:VkoIanL4whTfhNHcVr
                                                                                                                                                                                                                        MD5:34DC5DF1C8A4D5ABB363248FBF95A269
                                                                                                                                                                                                                        SHA1:3C8F908EA02B49694EE0FEAFCC298DE098D12CC2
                                                                                                                                                                                                                        SHA-256:A97E2486E279A2B5BF69BCFF95F7CB25134574DA875DBBCF9404467749B21253
                                                                                                                                                                                                                        SHA-512:A5E748B23F7239FDD643BB155EF6251DA4A0DF47E71204B894A072782C7880D9DBA5087E6482F1081FFC90F7F0ECFE934A78499C376807960A71BF61DF64578D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://storage.ko-fi.com/cdn/whitelogo.svg
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xml:space="preserve". style="enable-background:new 0 0 56.7 56.7;". viewBox="0 0 56.7 56.7". y="0px". x="0px". id="Layer_1". version="1.1"><metadata. id="metadata15"><rdf:RDF><cc:Work. rdf:about=""><dc:format>image/svg+xml</dc:format><dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" /><dc:title></dc:title></cc:Work></rdf:RDF></metadata><defs. id="defs13" /><style. id="style3". type="text/css">...st0{fill:#FFFFFF;}.</style><g. id="g5"><path. style="fill:#ffffff;fill-opacity:1". id="path7". d="m 23.959,10.600001 c -9.6,0 -17.4,7.8 -17.4,17.4 0,9.6 7.8,17.4 17.4,17.4 9.6,0 17.4,-7.8 17.4,-17.4 0,-9.6 -7.8,-17.4 -17.4,-1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                        MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                        SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                        SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                        SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnyOSreNMPfoxIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):444359
                                                                                                                                                                                                                        Entropy (8bit):5.576610282707216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:OrIbjvadBZzW2PrnmEnf6B0CKwe4P7jAN0BitLd6PLREHGMGkUN+Llni6/BDX3LG:OrIbjvadBZzW2PrnmEnf6B0/we4P7jAk
                                                                                                                                                                                                                        MD5:0FEDC9B0A83C0C12A19183AE7A6DB8A4
                                                                                                                                                                                                                        SHA1:6B09984D4F60EF63198C136EFC1870EA1410C947
                                                                                                                                                                                                                        SHA-256:A346513D45CCA74E0DA285337A5C950F8F13AD90579E0D94B1562160B7D9F8C6
                                                                                                                                                                                                                        SHA-512:29D48F26010F19B18C2BDA3B41575E49D4154DBC679E613D531A89D99D36A70C4FCCB561D701994E93B979F47797DEC6B4FC601D71553FC86DA8297BA0AE8FFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54763
                                                                                                                                                                                                                        Entropy (8bit):5.759375898513851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:jKjOb8T4z7tx45Sw34LTGtKJXG3npNKZuHLAIRR:Bj7g4K6ySXfWR
                                                                                                                                                                                                                        MD5:BEFD2EC25C1F720F0DAFA850D4E5F773
                                                                                                                                                                                                                        SHA1:3D0B55D418380A5770A5EEFC8BA9ECA3F03FF076
                                                                                                                                                                                                                        SHA-256:C4F2D13E8A746645308BDBFA060D33C64AEEBDB02099DCD1028B0A6628B33622
                                                                                                                                                                                                                        SHA-512:74C56F7CE7AFE91FAAF8727F5E22EB4DC6090500DEF4008C082042381221F5DD2CCC4BCD25568296F6B67F95F2BBB0F174CF45A6D2629BFD78878ED74E9104D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/xPLRPop0ZkUwi9v6Bg0zxkruvbAgmdzRAosKZiizNiI.js
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function G(v){return v}var q=this||self,e=function(v){return G.call(this,v)},d=function(v,A,Q,p,H,h,w,V,z,Z,R,B){for(R=(Z=6,p);;)try{if(Z==v)break;else{if(Z==91)return R=p,V;if(Z==A)q.console[H](B.message),Z=91;else{if(Z==p)return V;Z==6?(V=w,z=q.trustedTypes,Z=29):Z==23?(R=68,V=z.createPolicy(h,{createHTML:e,createScript:e,createScriptURL:e}),Z=91):Z==61?Z=q.console?A:91:Z==29?Z=z&&z.createPolicy?23:p:Z==Q&&(R=p,Z=61)}}}catch(I){if(R==p)throw I;R==68&&(B=I,Z=Q)}};(0,eval)(function(v,A){return(A=d(66,96,9,7,"error","bg",null))&&v.eval(A.createScript("1"))===1?function(Q){return A.createScript(Q)}:function(Q){return""+Q}}(q)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZX
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.100961924 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.100970984 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.101061106 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.101061106 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.144562960 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.629050016 CEST49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                                        Oct 26, 2024 00:26:24.972770929 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                        Oct 26, 2024 00:26:27.175792933 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:27.535129070 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.074170113 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.261442900 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.261493921 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.261672020 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.262006044 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.262021065 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.876888037 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.877301931 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.877334118 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.878457069 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.878561974 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879678965 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879718065 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879761934 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879848957 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879862070 CEST44349710188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879870892 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.879909992 CEST49710443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.880340099 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.880381107 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.880445004 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.880652905 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.880669117 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.524214983 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.573079109 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.605767012 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.971519947 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.971543074 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.975419044 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.975508928 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.977828979 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.978041887 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.978508949 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:35.978521109 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.026623011 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.270574093 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.270617008 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.270693064 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.271105051 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.271122932 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.693983078 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.694086075 CEST44349713188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.694174051 CEST49713443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.732676029 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.732708931 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.732770920 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.733742952 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.733764887 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.777054071 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.068945885 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.068979025 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.069052935 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.071068048 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.071086884 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.129086971 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.129359007 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.129373074 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.130408049 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.130469084 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.145539045 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.371989965 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.372237921 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.372257948 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373276949 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373358011 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373830080 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373869896 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373893976 CEST44349715188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373909950 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.373965979 CEST49715443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.374211073 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.374238014 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.374300003 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.374552011 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.374562979 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.397322893 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.397520065 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.449935913 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.449950933 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.495269060 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.951422930 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.951508045 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.955796003 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.955805063 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.956053019 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.996155977 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:37.996658087 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.027775049 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.027792931 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.028249979 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.046125889 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.046258926 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.046583891 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.091331005 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.111155987 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.155328035 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.368783951 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.368845940 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.368964911 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.369323969 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.369339943 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.369349957 CEST49716443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.369357109 CEST44349716184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.472687960 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.472740889 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.472976923 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.473268032 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.473298073 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.985177994 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:38.985270023 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.327756882 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.327857018 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.331985950 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.331995964 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.332285881 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.333715916 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.379333973 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.502582073 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.502753973 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.502815962 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.504852057 CEST49717443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.504875898 CEST44349717188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.580240011 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.580430031 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.580523014 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.637790918 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.637852907 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.637872934 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.637892008 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.818684101 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.818722010 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.818836927 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.819725037 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.819742918 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.441682100 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.441997051 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.442013979 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.443507910 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.443609953 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444353104 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444417953 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444672108 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444678068 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444820881 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444844961 CEST44349719188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.444847107 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.445204020 CEST49719443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.445806980 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.445847988 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.445936918 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.446429014 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:40.446441889 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.057852983 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.058177948 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.058212996 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.059258938 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.059339046 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.064047098 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.064120054 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.064224958 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.107021093 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.107053995 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:41.154460907 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960306883 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960347891 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960372925 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960398912 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960411072 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960421085 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960436106 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960453033 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960479975 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.960491896 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.961059093 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.961111069 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:42.961119890 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.008548975 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.008586884 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.008721113 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.009154081 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.009171963 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.010457039 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.010471106 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.052066088 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260693073 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260750055 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260771036 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260799885 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260809898 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260843992 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260854959 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260960102 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.260988951 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261013985 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261037111 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261040926 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261053085 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261068106 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261095047 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261106014 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261113882 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261143923 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261149883 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261157036 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261204958 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261214018 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261246920 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261276960 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261305094 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261318922 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261327982 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261337996 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261352062 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261401892 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.261409998 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264743090 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264774084 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264929056 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268045902 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268165112 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268197060 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268218040 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268239975 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268249035 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268260956 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268287897 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268296003 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268301964 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.268347025 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.269121885 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.269165993 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.269265890 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.269273996 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270159960 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270225048 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270232916 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270319939 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270334959 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270342112 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270935059 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.270998955 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271030903 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271075964 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271498919 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271536112 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271611929 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.271939993 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272006035 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272433996 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272468090 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272696018 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272840977 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272866964 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.272938967 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273566961 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273582935 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273793936 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273833036 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273849964 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273858070 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273894072 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.273901939 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274220943 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274239063 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274597883 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274612904 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274774075 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274832964 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.274841070 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.275151968 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.275618076 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.275674105 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.276339054 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.276398897 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.277045012 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.277112961 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311398029 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311464071 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311608076 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311656952 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311664104 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311675072 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311729908 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311738014 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311830044 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311880112 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311887026 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.311950922 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312346935 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312422991 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312474012 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312521935 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312529087 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312583923 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.312669039 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314027071 CEST49720443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314042091 CEST44349720188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314369917 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314409971 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314479113 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.315691948 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.315720081 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326508045 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326543093 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326730967 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326903105 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326917887 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.880410910 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.880752087 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.880770922 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.881822109 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.881889105 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882461071 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882488012 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882529974 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882595062 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882606030 CEST44349722188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882632971 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.882658005 CEST49722443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.883006096 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.883033037 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.883107901 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.883347034 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.883366108 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.886996031 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.887414932 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.888190985 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.888200998 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.888839006 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.888864994 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889293909 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889364004 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889699936 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889913082 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889924049 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889982939 CEST44349726188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.889996052 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890058041 CEST49726443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890295029 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890393019 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890650988 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890676022 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.890747070 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891062975 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891099930 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891140938 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891206026 CEST44349721188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891267061 CEST49721443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891410112 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891418934 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891573906 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891680002 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891689062 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891876936 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.891890049 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.892035961 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.892050028 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.892800093 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.892878056 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893260956 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893276930 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893309116 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893327951 CEST44349723188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893416882 CEST49723443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893615007 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893639088 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893752098 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.893995047 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.894006968 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.895500898 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.895725012 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.895749092 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897056103 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897119045 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897500038 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897522926 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897566080 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897605896 CEST44349725188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.897686958 CEST49725443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.898202896 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.898230076 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.898370981 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.898653984 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.898665905 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.923321962 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.923640966 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.923652887 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.924654961 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.924726009 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925096989 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925110102 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925159931 CEST44349727188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925173998 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925237894 CEST49727443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925657034 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925672054 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925753117 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925976992 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.925993919 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.096401930 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.096781969 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.096801996 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.097889900 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.097996950 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.099200964 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.099277973 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.099443913 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.099452972 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.154294968 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258152962 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258198977 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258251905 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258271933 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258286953 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258313894 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.258395910 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.260868073 CEST49728443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.260885000 CEST44349728104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.283118010 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.283159018 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.283356905 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.283875942 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.283891916 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.288218975 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.288264990 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.288439989 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.288974047 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.288988113 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.688519001 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.688534975 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.689132929 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.689225912 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.689703941 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.690043926 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717041969 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717067957 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717454910 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717472076 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717575073 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717582941 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717706919 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717729092 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717899084 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.717915058 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718064070 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718096018 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718614101 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718689919 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718736887 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718800068 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.718936920 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719053030 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719106913 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719127893 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719182968 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719198942 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719235897 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.719273090 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.725068092 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.725142956 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.725867033 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.725946903 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.726696968 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.726785898 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.727127075 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.727230072 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.727504969 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.727616072 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.727941036 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.728383064 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.728724003 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.728734970 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.728930950 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.728939056 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729073048 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729088068 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729176998 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729190111 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729316950 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729330063 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729408979 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.729414940 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772069931 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772072077 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772082090 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772099972 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772103071 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.772159100 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867048979 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867091894 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867113113 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867144108 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867153883 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867208958 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867450953 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867645979 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867676020 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867701054 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867703915 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867714882 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.867752075 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868573904 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868633986 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868665934 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868714094 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868796110 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868794918 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.868846893 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.869844913 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.869901896 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.869937897 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.869983912 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.869992971 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870146036 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870239973 CEST49732443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870270967 CEST44349732188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870533943 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870585918 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870793104 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.870796919 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871248007 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871299028 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871303082 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871529102 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871608973 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871649027 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871682882 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871731997 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871748924 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.871764898 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872329950 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872373104 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872390032 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872395992 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872499943 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.872703075 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873017073 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873040915 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873122931 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873462915 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873526096 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873559952 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873585939 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873615980 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873644114 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.873672009 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874135017 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874165058 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874192953 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874197960 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874211073 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874244928 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874804974 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.874815941 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.878678083 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.878737926 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.878752947 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.902978897 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903044939 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903081894 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903116941 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903141022 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903152943 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903194904 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903899908 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.903991938 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.904000044 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.904366970 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.904452085 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.904459953 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.916634083 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.916641951 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.916676998 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.916685104 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.932008982 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.949364901 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.949373007 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.964622021 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.964853048 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984312057 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984505892 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984569073 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984585047 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984814882 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984875917 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.984882116 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985007048 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985060930 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985065937 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985773087 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985843897 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985850096 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985933065 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985980988 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.985985994 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986082077 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986299038 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986304998 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986747026 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986854076 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.986860037 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987698078 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987761021 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987766981 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987855911 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987936974 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987988949 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.987994909 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988078117 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988082886 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988370895 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988470078 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988545895 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988564968 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988861084 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988903046 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988908052 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988913059 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988961935 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988966942 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.988996029 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989049911 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989299059 CEST49733443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989310026 CEST44349733188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989418983 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989479065 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989506960 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989540100 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989566088 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989583015 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989610910 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989649057 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989665985 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989762068 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989785910 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989793062 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989795923 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989825010 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989825964 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989839077 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989886045 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989942074 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989980936 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.989993095 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990000010 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990119934 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990123987 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990606070 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990658045 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990662098 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990694046 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990725040 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990755081 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990761042 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990773916 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990801096 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990829945 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990892887 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.990907907 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991117954 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991154909 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991163969 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991168976 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991229057 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991457939 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991485119 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991528034 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991534948 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991545916 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991601944 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991615057 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991702080 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991875887 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991921902 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991970062 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991981030 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.991986036 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.992029905 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.992639065 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.994177103 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.994190931 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.994261026 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.994719028 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.994728088 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.995776892 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026206017 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026614904 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026650906 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026684046 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026684046 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026696920 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026727915 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026776075 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026818037 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026873112 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026884079 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.026932001 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027247906 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027846098 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027899027 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027904034 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027920961 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.027964115 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028047085 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028115034 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028371096 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028378010 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028675079 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028733015 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028738976 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028804064 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028853893 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028886080 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028889894 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028903961 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.028929949 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.032382965 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.032418013 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.032432079 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.032439947 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.032485008 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.039799929 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.041747093 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.042053938 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.042062044 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.045614004 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.045690060 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.046155930 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.046216965 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.046446085 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.046452045 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.078939915 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.091181993 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101483107 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101672888 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101737022 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101746082 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101855040 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101942062 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101984978 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.101994038 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102226973 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102236986 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102257013 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102304935 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102366924 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.102992058 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103050947 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103056908 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103081942 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103135109 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103141069 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103347063 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103406906 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103553057 CEST49729443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.103575945 CEST44349729188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105469942 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105531931 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105557919 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105588913 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105608940 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105614901 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105659962 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105691910 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105751991 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105767012 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105865002 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105890989 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105914116 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.105927944 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106004953 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106010914 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106023073 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106053114 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106802940 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106868029 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106879950 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106899023 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106956005 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106957912 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.106969118 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.107023001 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.107784033 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.107851028 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.107872009 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.107924938 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108710051 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108769894 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108800888 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108803034 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108853102 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108871937 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108874083 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108876944 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108886957 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108931065 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.108937025 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109219074 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109354019 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109380007 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109399080 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109401941 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109466076 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109468937 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109575033 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109626055 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109638929 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109657049 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109714031 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109726906 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109818935 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109853983 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109862089 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109867096 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109898090 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.109918118 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.110631943 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.110688925 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.110708952 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.110764027 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.111577988 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.111613989 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.111633062 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.111635923 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.111658096 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.112512112 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.112545013 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.112569094 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.112571955 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.112593889 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.113454103 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.113500118 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.113503933 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.113511086 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.113562107 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.148449898 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.148540020 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.148606062 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.148665905 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149630070 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149744034 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149777889 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149813890 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149822950 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149856091 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149868011 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149874926 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149915934 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149919033 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149930954 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149976015 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.149982929 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150722027 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150779963 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150806904 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150815010 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150844097 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.150866032 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.151380062 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.151428938 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.151875019 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.151921988 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.151981115 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152015924 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152026892 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152033091 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152081966 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152149916 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152199984 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152622938 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152862072 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152919054 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.152976990 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153014898 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153022051 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153022051 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153033018 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153064013 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153115988 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153156996 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.153213978 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154098034 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154118061 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154582024 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154599905 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154639959 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154645920 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.154686928 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.155354977 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.156877041 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.156939983 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.157135010 CEST49731443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.157145977 CEST44349731188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.158205986 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.158211946 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189466953 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189641953 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189732075 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189739943 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189893007 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.189960003 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.190403938 CEST49736443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.190417051 CEST44349736172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.199234009 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220679998 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220766068 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220834970 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220880032 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220890045 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220902920 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.220932007 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221326113 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221383095 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221390963 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221508980 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221519947 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221525908 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221553087 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221885920 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221936941 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.221945047 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222012997 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222014904 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222028017 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222058058 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222059965 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222105980 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222112894 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222284079 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222872972 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222956896 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222959995 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.222970009 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223001957 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223016977 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223021984 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223031998 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223076105 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223412991 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223468065 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223568916 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223619938 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.223953009 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224009037 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224059105 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224107027 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224194050 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224234104 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224236012 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224250078 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224282026 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224889040 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224948883 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224955082 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.224992037 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225039959 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225048065 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225111961 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225558996 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225567102 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225734949 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225785971 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225846052 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225856066 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225867987 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225898981 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.225919962 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226008892 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226052999 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226056099 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226063967 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226102114 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226722956 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226787090 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226798058 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.226860046 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228307009 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228379965 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228429079 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228487015 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228534937 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.228583097 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229013920 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229079962 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229084015 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229125977 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229149103 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229206085 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229350090 CEST49730443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.229362965 CEST44349730188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264303923 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264347076 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264380932 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264401913 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264420986 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.264450073 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336178064 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336390018 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336740971 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336747885 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336766005 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336812019 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336853981 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336916924 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.336916924 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337086916 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337116957 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337153912 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337169886 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337199926 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337358952 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337553978 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337583065 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337625027 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337640047 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337666035 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.337698936 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.338280916 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.338359118 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.338401079 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.338427067 CEST44349734188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.338449955 CEST49734443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.353442907 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.353465080 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.353826046 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.354234934 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.354252100 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.797281981 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.797550917 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.797581911 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.798621893 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.798695087 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799093008 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799108982 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799154997 CEST44349738188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799158096 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799285889 CEST49738443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799482107 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799511909 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799619913 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799812078 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.799823999 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800292969 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800441980 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800555944 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800627947 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800638914 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800709009 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800715923 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800743103 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800791025 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800833941 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800849915 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800889969 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800977945 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801004887 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801026106 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801031113 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801146030 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801188946 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801193953 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801295996 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801346064 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801351070 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801461935 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.801480055 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.804677010 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.804894924 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.804902077 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805599928 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805696011 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805701017 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805728912 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805777073 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.805808067 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806209087 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806299925 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806351900 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806375027 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806421995 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806428909 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806480885 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806786060 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806884050 CEST44349739188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806889057 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806890011 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.806957960 CEST49739443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807152987 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807298899 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807343006 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807362080 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807400942 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807403088 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807425976 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807441950 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807507038 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807862043 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.807873964 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808116913 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808267117 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808317900 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808324099 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808381081 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808413982 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808434010 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808439016 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.808475971 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.828541994 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.828607082 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.828687906 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.828696012 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.828943014 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829022884 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829027891 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829418898 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829457045 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829466105 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829471111 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.829519033 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.832967997 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833197117 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833233118 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833249092 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833255053 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833278894 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833300114 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833306074 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.833343983 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.834060907 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.835994959 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.836041927 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.836047888 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.843174934 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.843233109 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.843239069 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.847697973 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.847753048 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.847760916 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.854151011 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.854206085 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.854213953 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.859097004 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.859160900 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.859168053 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.863111019 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.863166094 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.863171101 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.867779016 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.867821932 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.867832899 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.872730017 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.872814894 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.872852087 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.877765894 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.877825975 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.877835035 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.882992983 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.883044004 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.883052111 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907767057 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907829046 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907831907 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907844067 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907896042 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.907903910 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.950352907 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.950362921 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.950824022 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.950952053 CEST44349735216.58.206.33192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.951024055 CEST49735443192.168.2.8216.58.206.33
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.955657005 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.955681086 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.955770969 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956609964 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956628084 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969896078 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969929934 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.970007896 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.970263004 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.970278025 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.976075888 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.976380110 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.976394892 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.977509975 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.977605104 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.978652954 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.978724957 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.978882074 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.978888035 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.029616117 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.124804974 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125158072 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125215054 CEST4434974035.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125364065 CEST49740443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125808001 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125861883 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.125999928 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.126211882 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.126225948 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.416903019 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.417895079 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.417916059 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.419008970 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.419121027 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420011997 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420074940 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420075893 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420097113 CEST44349742188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420176029 CEST49742443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420734882 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420763016 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.420829058 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.421137094 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.421149015 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.435643911 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.435964108 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.435972929 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.437030077 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.437093973 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.437573910 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.437644958 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.437704086 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.438520908 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.438752890 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.438760042 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.439920902 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.440018892 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.440355062 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.440419912 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.440562963 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.440570116 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.483334064 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.483992100 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.483992100 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.484004974 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.530570984 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588315010 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588388920 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588423014 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588449955 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588469982 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588474989 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588491917 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588516951 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588526011 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.588886023 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.589085102 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.589123964 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.589176893 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.589196920 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.589446068 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.657839060 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.657896996 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.657927036 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.657963991 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.657973051 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658010960 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658020020 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658025026 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658066988 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658072948 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658485889 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658545017 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.658550978 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.701458931 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.701469898 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.748076916 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921715021 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921791077 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921828032 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921840906 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921855927 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921916962 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921960115 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921961069 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.921971083 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922003984 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922059059 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922094107 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922101974 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922106981 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922149897 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922154903 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922182083 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922216892 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922250032 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922271967 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922278881 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922313929 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922334909 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922370911 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922379017 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922384024 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922439098 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922461987 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922466993 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922575951 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922758102 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922804117 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922931910 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.922981024 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.923510075 CEST49743443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.923521996 CEST44349743188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.924602985 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.924913883 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.924921036 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.925745964 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926011086 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926027060 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926090002 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926148891 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926429987 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926445007 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926481962 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926489115 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926513910 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926532030 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926879883 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.926959991 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927181005 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927490950 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927546978 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927555084 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927594900 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927601099 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927720070 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927797079 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927803040 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927833080 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927839994 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927987099 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.927993059 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928193092 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928227901 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928236008 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928241014 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928292036 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928297043 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928913116 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928966999 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.928972960 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.929083109 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.929146051 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.929152012 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.929162025 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.929200888 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.932745934 CEST49741443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.932751894 CEST44349741188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.962646008 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.962687969 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.962819099 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.963259935 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.963304043 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.963618040 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.963998079 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.964008093 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.964087009 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.964453936 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.964497089 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.964627028 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.966989040 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.966996908 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.967319965 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.973361015 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.973376036 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.974263906 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.974281073 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.974838972 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.974848986 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.975136995 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.975159883 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.975667953 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.975680113 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.981359005 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.981359959 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.986536026 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.986542940 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.986601114 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.987412930 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.987421036 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.044753075 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.046880960 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.046891928 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.048109055 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.048191071 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.073256969 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.074855089 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.076826096 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.094685078 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.094971895 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.095421076 CEST49747443192.168.2.835.190.80.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.095432043 CEST4434974735.190.80.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.096133947 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.096148014 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.134856939 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.134948015 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.135448933 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.142761946 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.153616905 CEST49714443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.153629065 CEST44349714142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.179338932 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.179369926 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.179680109 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.180192947 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.180203915 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.211258888 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.211282969 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.211349010 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.211687088 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.211699963 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.243902922 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.243947029 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.243979931 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244005919 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244010925 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244024038 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244056940 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244067907 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244101048 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244118929 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244127035 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244174004 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.244649887 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.292874098 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.292884111 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.339229107 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364746094 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364799976 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364825964 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364876032 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364907026 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.364967108 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365133047 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365180969 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365207911 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365228891 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365246058 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.365295887 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366127968 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366226912 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366241932 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366272926 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366365910 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.366383076 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367168903 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367228031 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367228985 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367244005 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367320061 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.367332935 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368041992 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368072987 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368102074 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368103027 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368113041 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.368160963 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.392155886 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.392275095 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.392327070 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.392339945 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.396698952 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.396760941 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.396768093 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.406177044 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.406250000 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.406256914 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.415746927 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.415798903 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.415806055 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.464241028 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.464255095 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.482265949 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.482477903 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.482543945 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.482567072 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.483890057 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.483949900 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.483968019 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484055996 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484105110 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484117031 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484219074 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484266043 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484277010 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484862089 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484925985 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484942913 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.484975100 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485033989 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485059977 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485106945 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485687971 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485769033 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485785961 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.485836029 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.486515045 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.486582041 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.486622095 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.486686945 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487430096 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487498045 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487535954 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487602949 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487621069 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487674952 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487715960 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487767935 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487781048 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487878084 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.487931967 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.488116026 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.488140106 CEST44349748188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.488152027 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.488188982 CEST49748443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.509394884 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.509478092 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.509494066 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.509525061 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.509577990 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.510174036 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.514075041 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.514133930 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.514153004 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.522885084 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.522919893 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.522949934 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.522958040 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.523003101 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.527563095 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.537214994 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.537286043 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.537292004 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.546778917 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.546892881 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.546947002 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.546953917 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.547178030 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.556400061 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.566051006 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.566126108 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.566137075 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.587404966 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.587479115 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.587496042 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.587594986 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.588044882 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.588063002 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.588649988 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.588895082 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.588905096 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589088917 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589232922 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589618921 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589618921 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589725018 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589813948 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589890957 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589895964 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.589956045 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.590286970 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.590332031 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.590513945 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.590806007 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.590827942 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.592156887 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.592367887 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.592386007 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.593703032 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.593796015 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594218969 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594427109 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594453096 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594480038 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594613075 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594625950 CEST44349753188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594624996 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594688892 CEST49753443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594914913 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.594957113 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595125914 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595134020 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595155954 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595710039 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595710039 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595779896 CEST44349750188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595817089 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.595845938 CEST49750443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596055031 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596077919 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596138000 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596276999 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596307993 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596471071 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.596487999 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.598632097 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.598768950 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599061966 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599061966 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599061966 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599268913 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599281073 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599306107 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599510908 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599510908 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599524975 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599663019 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599663019 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.599677086 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.601188898 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.601378918 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.601392031 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.603348017 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.603418112 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.604377985 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.604458094 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.604530096 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.626600027 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.626682043 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.626704931 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627621889 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627708912 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627717972 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627907991 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627953053 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.627959967 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.628669024 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.628731966 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.628739119 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631655931 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631701946 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631707907 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631716013 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631753922 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.631759882 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.637228966 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.637618065 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.637624025 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.651329041 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654467106 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654503107 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654510975 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654519081 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654521942 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654535055 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.654762983 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.657157898 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.662610054 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.662669897 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.662689924 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.667933941 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.668116093 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.668128967 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.668137074 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.668198109 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.673233986 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.678313971 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.678390026 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.678396940 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.683721066 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.683775902 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.683787107 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.683795929 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.683834076 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.689255953 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.694864035 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.694922924 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.694931984 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.700181961 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.700535059 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.700599909 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.700606108 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.704744101 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.704804897 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.704812050 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709728956 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709815979 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709822893 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709887028 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709944963 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.709955931 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.710237980 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.710314035 CEST44349746142.250.185.65192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.710558891 CEST49746443192.168.2.8142.250.185.65
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.739554882 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.739774942 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.739790916 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.740175009 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.740596056 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.740669966 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.740715027 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747368097 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747507095 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747594118 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747648954 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747664928 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747719049 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747725964 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747791052 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.747977972 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.748110056 CEST49752443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.748121023 CEST44349752172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.750468969 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.750500917 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.750629902 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.750829935 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.750844955 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.761528969 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.761548042 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.761605024 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.762829065 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.762841940 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.767203093 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.767499924 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.767522097 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.769000053 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.769068956 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.770081997 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.770199060 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.770241022 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.783332109 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.789843082 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.790086031 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.790101051 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791292906 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791358948 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791745901 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791745901 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791747093 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791811943 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791992903 CEST44349760188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.791992903 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792021990 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792054892 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792054892 CEST49760443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792089939 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792279959 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792294025 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.792598009 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.811369896 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.822688103 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.823189020 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.823203087 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.825479984 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.825510025 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.826806068 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.827020884 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.828026056 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.828212976 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.828212976 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.828217983 CEST44349762188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.828444958 CEST49762443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.837431908 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.837469101 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.837575912 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.838176012 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.838186979 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.871975899 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.902224064 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.903413057 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.903484106 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.903501034 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909173012 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909208059 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909235954 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909240007 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909250975 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.909296036 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.913255930 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.913343906 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.914932966 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.915004015 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.915215015 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.915221930 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.964286089 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.982321978 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.982516050 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.982570887 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.983234882 CEST49758443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.983252048 CEST4434975813.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.986799002 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.986829996 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.986968994 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.987200022 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.987220049 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.002511978 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.002554893 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.002621889 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.002836943 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.002855062 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.162167072 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.162266016 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.162358046 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.162791014 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.162817001 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.170646906 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.170684099 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.170742035 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.171722889 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.171737909 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173487902 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173561096 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173629999 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173641920 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173687935 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173907042 CEST49745443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.173923969 CEST44349745104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.198241949 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.200409889 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.200424910 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.201466084 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.201570988 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.202075958 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.202142954 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.202271938 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.207643032 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.207674026 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.207734108 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.207911968 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208252907 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208270073 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208548069 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208693981 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208707094 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208781958 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.208803892 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.209295988 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.209415913 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.209849119 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.209923029 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.210310936 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.210392952 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.210733891 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.210799932 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211009979 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211339951 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211358070 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211707115 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211720943 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211803913 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.211812019 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.212723970 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.212799072 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213017941 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213056087 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213184118 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213588953 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213654041 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.214536905 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.214555025 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.215032101 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.215055943 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.217488050 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.217513084 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.217612028 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.218004942 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.218019962 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.243844986 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.243861914 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.248449087 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.248487949 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.248550892 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.248941898 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.248955965 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.261146069 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.261146069 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.261352062 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.294017076 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371579885 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371637106 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371668100 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371692896 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371711016 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371737957 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371754885 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371759892 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371809006 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371810913 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371815920 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371836901 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371879101 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371912956 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371922970 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371952057 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.371963024 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372020960 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372066975 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372103930 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372119904 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372134924 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372150898 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372175932 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372186899 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372693062 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372735023 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372776031 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372795105 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372802019 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372848988 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372855902 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372885942 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372889996 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372922897 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.372934103 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.373001099 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.373006105 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.373013973 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.373126030 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.373218060 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.375571012 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.376348972 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.376377106 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.377454996 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.377456903 CEST49767443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.377477884 CEST44349767188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.377578020 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.378168106 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.378232002 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.378494978 CEST49766443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.378525019 CEST44349766188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.379582882 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.379590988 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.387145042 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.387175083 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.387331963 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.387839079 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.387861013 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.391611099 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.391645908 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.391715050 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.392096043 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.392108917 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.410619020 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.411127090 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.411154032 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.412544966 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.412615061 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.413260937 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.413355112 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.413448095 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.413465977 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.416886091 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.416899920 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.416898966 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.416928053 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.433470964 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.459619045 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.459619045 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.460581064 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.460853100 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.460882902 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.462064028 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.462121964 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.462650061 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.462714911 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.463023901 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.463032961 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.463784933 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.477885962 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.478074074 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.478115082 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.478141069 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.478154898 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.478228092 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489366055 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489466906 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489514112 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489579916 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489597082 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489747047 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.489754915 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490119934 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490190029 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490197897 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490546942 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490588903 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490612030 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490663052 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490688086 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490717888 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490747929 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.490921974 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.491060972 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.491178036 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.491234064 CEST49765443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.491247892 CEST44349765188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.491331100 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.498604059 CEST49764443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.498636961 CEST44349764188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.508641958 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.522131920 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.522737026 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.522763014 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.523293018 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.524030924 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.524143934 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.524167061 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535669088 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535736084 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535787106 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535845041 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535871983 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535917044 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535923004 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535945892 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.535991907 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562016010 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562068939 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562231064 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562509060 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562530994 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.562700033 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.564591885 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.564615965 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.564909935 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.564924002 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565424919 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565480947 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565526962 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565536022 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565557003 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565598965 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565613031 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.565964937 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.566008091 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.566009998 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.566019058 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.566057920 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.566603899 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.567568064 CEST49769443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.567584991 CEST44349769104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571156025 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571190119 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571290016 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571329117 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571563959 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571593046 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.574563026 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.586240053 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.586270094 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.586476088 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.586819887 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.586833000 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.604190111 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.604214907 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.604278088 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.604988098 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.605001926 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.614670038 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.614833117 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.614887953 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.614902973 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.614999056 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615058899 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615065098 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615115881 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615207911 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615238905 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615246058 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615284920 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.615298986 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.620522976 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.620542049 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.668353081 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.668365955 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.668375015 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.684166908 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.684329987 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.684381962 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.684690952 CEST49770443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.684710979 CEST44349770188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.698041916 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.698127985 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.698179960 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.699898005 CEST49768443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.699918032 CEST44349768104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.714112997 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733728886 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733798027 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733833075 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733844042 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733860970 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.733927965 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734030008 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734097958 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734139919 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734149933 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734155893 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.734420061 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.735008001 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.735076904 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.735196114 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.735248089 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.735265970 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736006975 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736047029 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736052990 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736093044 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736233950 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.736238956 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737001896 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737029076 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737059116 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737061977 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737072945 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.737176895 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.740736961 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.740979910 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.741008997 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.741511106 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.742480040 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.742600918 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.742610931 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.752098083 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.752511978 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.752528906 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.753592968 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.753654957 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.754005909 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.754059076 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.754137993 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.754143953 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.787328959 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.793481112 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.806427956 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.806458950 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.806540012 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.807291985 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.807300091 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.807404041 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.807672977 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.807687998 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.808096886 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.808108091 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.810477972 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.852252007 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.852471113 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.852484941 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853008032 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853054047 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853095055 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853122950 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853142023 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853184938 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853194952 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853312016 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853346109 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853377104 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853393078 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853398085 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853426933 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853576899 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.853709936 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854182959 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854207993 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854254007 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854262114 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854263067 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854276896 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854343891 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854700089 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854707956 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854836941 CEST49771443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.854851961 CEST44349771188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.857585907 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.857613087 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.857711077 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.858468056 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.858479977 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.902642965 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.921506882 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.922646046 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.922672033 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.923031092 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.923398972 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.923463106 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.923767090 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.936712980 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.937073946 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.937135935 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.937643051 CEST49775443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.937666893 CEST4434977513.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.963917971 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.966821909 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.966842890 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.967331886 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.967926025 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.967984915 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.968540907 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.968604088 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.968736887 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.968745947 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.971509933 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.971828938 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.971844912 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.972944975 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.973001003 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.974087000 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.974164009 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.980345011 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.980657101 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.980674028 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.981048107 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.981651068 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.981715918 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.982018948 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.985961914 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986004114 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986010075 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986027956 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986040115 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986054897 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986061096 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986077070 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986108065 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986108065 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.986118078 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996712923 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996748924 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996783972 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996794939 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996809006 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.996948957 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.998999119 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.999341965 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.999357939 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.000406981 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.000613928 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.000962019 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.000962019 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001023054 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001183033 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001275063 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001338005 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001354933 CEST44349785188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001497030 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001497030 CEST49785443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001667023 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001713037 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.001832008 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.002047062 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.002068043 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.011388063 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014339924 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014610052 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014667988 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014707088 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014724016 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014739990 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014748096 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014750957 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014755964 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014801025 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014808893 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014847040 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014878035 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.014889956 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.015619993 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.015911102 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.015932083 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016207933 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016280890 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016612053 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016696930 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016717911 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016792059 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016804934 CEST44349786188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016815901 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.016978025 CEST49786443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.017013073 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.017064095 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.017389059 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.017417908 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.017683983 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.018913031 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.019023895 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.019650936 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.019664049 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.023338079 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.029644966 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.029659986 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.072616100 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.072619915 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.072648048 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085046053 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085108042 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085138083 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085165977 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085177898 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085195065 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085230112 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085287094 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.085333109 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.102973938 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.102997065 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.103039026 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.103051901 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.103101015 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112617016 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112632990 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112680912 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112683058 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112692118 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112745047 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112755060 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112770081 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112795115 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.112823009 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.118679047 CEST49774443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.118697882 CEST4434977413.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.121238947 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.123804092 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.123862982 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.123940945 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.123955011 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.123963118 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124041080 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124047995 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124128103 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124459028 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124530077 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124574900 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.124583006 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.125132084 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.125191927 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.125199080 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.127759933 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.127814054 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.127890110 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.127938986 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.165877104 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.165910006 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.174488068 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.191236019 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.201783895 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.211221933 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.217586994 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.223951101 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.239581108 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.239752054 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.239815950 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.239821911 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.239871979 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.244102955 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.258923054 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.269768953 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.291738987 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.291753054 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.291866064 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.291872025 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.292956114 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.292973042 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.293032885 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.296158075 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.296189070 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.296221018 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.311455011 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.311464071 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312047005 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312052965 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312467098 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312473059 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312587023 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312601089 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.312669039 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.313224077 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.313303947 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.314028025 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.314122915 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315443039 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315640926 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315654993 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315844059 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315857887 CEST44349792188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315869093 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.315911055 CEST49792443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.317545891 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.317584038 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.317651033 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.318811893 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.318917036 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319191933 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319199085 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319364071 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319369078 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319375992 CEST44349794188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319402933 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319418907 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.319513083 CEST49794443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.320389032 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.320425987 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.320498943 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.330923080 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.330993891 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.332178116 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.332266092 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333388090 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333492041 CEST44349789188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333494902 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333574057 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333591938 CEST49789443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333950043 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.333977938 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.334048986 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.335091114 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.335113049 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.336340904 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.336359024 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.338674068 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.338686943 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.341454983 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.341463089 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.341649055 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.341661930 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.385920048 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.386146069 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.509469032 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.509586096 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.509634972 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521764994 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521820068 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521859884 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521883011 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521891117 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.521975040 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522013903 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522027016 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522033930 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522048950 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522069931 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522253036 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.522259951 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.528451920 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.528496027 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.528502941 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.576401949 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.615190029 CEST49780443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.615206003 CEST44349780104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.616693974 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.618381977 CEST49777443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.618417025 CEST44349777104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.625555992 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.625565052 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.626960039 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.627062082 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.632889032 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.632957935 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641091108 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641166925 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641201973 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641223907 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641235113 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641400099 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.641961098 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642035961 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642070055 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642086983 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642092943 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642234087 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642884016 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.642959118 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643224955 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643232107 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643791914 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643832922 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643856049 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.643862009 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644001007 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644006968 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644659042 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644705057 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644721985 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644726992 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.644798040 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.645463943 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.645483971 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.645534992 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.645591974 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.645598888 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.655491114 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.675961018 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.679918051 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.679929972 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.692975044 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.692984104 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.693455935 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.693464994 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.693696976 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.693705082 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694196939 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694267988 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694623947 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694647074 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694664955 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694678068 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.694714069 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.695069075 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.695152998 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.695261002 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.720104933 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.720227957 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.726708889 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.726805925 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.727845907 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.728110075 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.728315115 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.728331089 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.728853941 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.728871107 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.729131937 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.729144096 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.739336967 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.742063046 CEST49779443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.742079973 CEST44349779104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.748637915 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.758894920 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.758907080 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.760034084 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.760118961 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.760348082 CEST49784443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.760368109 CEST44349784172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.765111923 CEST49790443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.765126944 CEST44349790104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.776432991 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.776451111 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.776452065 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.834537983 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.834695101 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.882060051 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.882071972 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.925364971 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.936978102 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.983321905 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992119074 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992474079 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992572069 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992582083 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992659092 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992712975 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992762089 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992763042 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992773056 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992822886 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992825985 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992835045 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992877960 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992885113 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992913008 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992939949 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992945910 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992957115 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992963076 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.992990971 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993029118 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993042946 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993048906 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993067980 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993077040 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993118048 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993118048 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993129969 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993176937 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993221998 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.993221998 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.995472908 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.995601892 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.995641947 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996414900 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996469021 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996642113 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996676922 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996682882 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996690989 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996741056 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996747971 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996788979 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996793985 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996819973 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.996865988 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.998114109 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.998441935 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.001074076 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.001518965 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.001657009 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.025080919 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.025104046 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.026719093 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.026838064 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031239986 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031243086 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031261921 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031266928 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031497002 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031579971 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031732082 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031737089 CEST44349799172.217.16.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.031805992 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.032469034 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.032504082 CEST49799443192.168.2.8172.217.16.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.032535076 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.037188053 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.037270069 CEST4434979864.233.167.156192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.037324905 CEST49798443192.168.2.864.233.167.156
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.043359995 CEST49802443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.043379068 CEST44349802188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.048403025 CEST49801443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.048418999 CEST44349801188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.050961971 CEST49788443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.050981998 CEST44349788172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.074203968 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.142697096 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.142736912 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.142806053 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.146714926 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.146747112 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.146801949 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.147602081 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.147614002 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.147670984 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148057938 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148081064 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148150921 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148448944 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148477077 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.148538113 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.149300098 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.149307013 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.149456024 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.152183056 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.152196884 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.193275928 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.193299055 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.264594078 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.272504091 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.272525072 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.272809029 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.272825956 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.279058933 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.279187918 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.280003071 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.280169964 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.280632019 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.280797005 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.281177998 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.281196117 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.281599045 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.281630039 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.309529066 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.309546947 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.321118116 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.321131945 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.321278095 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.321372032 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.321389914 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.332889080 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.332964897 CEST44349800142.250.185.130192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.333127022 CEST49800443192.168.2.8142.250.185.130
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.367332935 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.372685909 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.372745991 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.466849089 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.466921091 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.466954947 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.466979027 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.466998100 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467050076 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467084885 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467279911 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467302084 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467334032 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467344999 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467367887 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467377901 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467392921 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467396975 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467427015 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467434883 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467494011 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467494011 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467506886 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467546940 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.467781067 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468504906 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468539953 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468564987 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468576908 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468604088 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468647003 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468651056 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468667030 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468707085 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.468720913 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469121933 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469171047 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469182014 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469805956 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469849110 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.469856024 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.474203110 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.512767076 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.512768984 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.512778044 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.512783051 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.518800974 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.518851995 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.561897993 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.561903000 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.561903000 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584391117 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584491968 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584558010 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584584951 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584917068 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.584956884 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585005045 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585011005 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585086107 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585135937 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585690975 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585886002 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585952044 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.585975885 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586008072 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586062908 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586343050 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586523056 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586572886 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586585999 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586828947 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.586884022 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588155031 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588253975 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588295937 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588326931 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588351011 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588417053 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.588944912 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589231968 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589271069 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589323997 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589334011 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589382887 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.589899063 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.590087891 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.590140104 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.598527908 CEST49804443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.598560095 CEST44349804188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.598999023 CEST49805443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.599039078 CEST44349805188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.599740982 CEST49803443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.599762917 CEST44349803188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.771476030 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.771744013 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.771773100 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.772217035 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.772738934 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.772826910 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.773016930 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.814059019 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.815771103 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.815798044 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.816181898 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.816782951 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.816868067 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.816934109 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.819339037 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.859329939 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.884619951 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.886388063 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.889025927 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.889053106 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.889277935 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.889303923 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.890482903 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.890563011 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.890865088 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.890943050 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.892522097 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.892621040 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.892852068 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893080950 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893188953 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893405914 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893426895 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893481970 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893496037 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893625975 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.893639088 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.894491911 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.894623041 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.895802975 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.895829916 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.895903111 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.896208048 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.896223068 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.896320105 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.896336079 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.897778034 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.897876978 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.899241924 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.899311066 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.899713993 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.899722099 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.936434031 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.936464071 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.936522961 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.937350988 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.937463999 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.937525034 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.952048063 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.957547903 CEST49812443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.957582951 CEST44349812172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.957940102 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.957979918 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.958132982 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.959266901 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.959276915 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.975095034 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.975146055 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.975260019 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.975313902 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.978895903 CEST49811443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:50.978919983 CEST44349811172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.035407066 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.035547972 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.035621881 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.043257952 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.043412924 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.043596029 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.051831961 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.052470922 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.052544117 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.052862883 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.052985907 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.053029060 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.568207979 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.622031927 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.799179077 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.799207926 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.799853086 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.800645113 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.800738096 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.818028927 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.859332085 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.933667898 CEST49814443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.933686972 CEST44349814172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.967995882 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.968180895 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.968236923 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.982506037 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.982553959 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.982625961 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983336926 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983354092 CEST49809443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983377934 CEST44349809172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983387947 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983913898 CEST49813443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983946085 CEST44349813172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.983980894 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.985055923 CEST49810443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.985066891 CEST44349810172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.987684965 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.987709045 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.988190889 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.988205910 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.026092052 CEST49816443192.168.2.8172.67.39.148
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.026113033 CEST44349816172.67.39.148192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.108639002 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.108683109 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.108815908 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.109023094 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.109035015 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.111233950 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.111279964 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.111645937 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.111645937 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.111681938 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.128338099 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.128380060 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.128547907 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.128887892 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.128899097 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.140125036 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.140150070 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.140522003 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.141027927 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.141037941 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.553260088 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.553374052 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.553764105 CEST49828443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.553807974 CEST4434982823.206.229.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.553888083 CEST49828443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.554133892 CEST49828443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.554147959 CEST4434982823.206.229.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.558589935 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.558633089 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.561769009 CEST49828443192.168.2.823.206.229.226
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.745587111 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.746067047 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.746093035 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.746438026 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.746834040 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.746905088 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.747139931 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.787333965 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.838416100 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.838618994 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.838630915 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.838983059 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.839468956 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.839534998 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.839574099 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.848876953 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.849102974 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.849121094 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850224018 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850275993 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850714922 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850714922 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850727081 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.850785017 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860413074 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860599995 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860615015 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860661983 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860887051 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.860898018 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861311913 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861623049 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861625910 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861679077 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861686945 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861707926 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.861949921 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.862010002 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.862077951 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.862085104 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.871192932 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.871356010 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.871372938 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.871733904 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.872102022 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.872169018 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.872272015 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.883322001 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890687943 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890726089 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890758991 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890784025 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890798092 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890836954 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890841961 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890849113 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890893936 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890902042 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.890930891 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.891074896 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.891083002 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.895757914 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.895813942 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.895821095 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.903325081 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.915323019 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.926636934 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.926678896 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.926738977 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.927743912 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.927755117 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.927825928 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.930486917 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.930501938 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.930511951 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.930548906 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.930548906 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.936937094 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.936953068 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.938416958 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.938431978 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.949990988 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.950026035 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.950083017 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.950880051 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.950902939 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.950980902 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.951641083 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.951653957 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.951705933 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.952406883 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.952414989 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.952495098 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.952950954 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.952964067 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.953627110 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.953639984 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.953919888 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.953932047 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.954158068 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:52.954166889 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003205061 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003248930 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003319979 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003319979 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003339052 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003396034 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003433943 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003465891 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003472090 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003525019 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003537893 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.003590107 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008224964 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008255959 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008292913 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008311033 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008328915 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008337975 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008414984 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008445024 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008455038 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008461952 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008507967 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008516073 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008882999 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008923054 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008925915 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008933067 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.008985043 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009408951 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009488106 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009525061 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009547949 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009588957 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009665012 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.009671926 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010267973 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010298967 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010335922 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010339022 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010354042 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010386944 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010392904 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.010432959 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029706955 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029772997 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029815912 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029833078 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029849052 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.029889107 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.035089970 CEST49824443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.035109043 CEST44349824172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.043131113 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.043641090 CEST49825443192.168.2.8172.67.8.185
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.043659925 CEST44349825172.67.8.185192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076777935 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076848030 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076869011 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076888084 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076910019 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076925039 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076936960 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076951027 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076971054 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.076991081 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.077003002 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.077022076 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.077032089 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.077039957 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083534002 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083575964 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083590031 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083602905 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083622932 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083641052 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.083669901 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.097982883 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098037004 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098074913 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098100901 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098118067 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098167896 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098196983 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098220110 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098228931 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.098344088 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124656916 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124785900 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124845982 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124846935 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124857903 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124900103 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124906063 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124913931 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.124962091 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125207901 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125268936 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125307083 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125318050 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125684023 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125724077 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125739098 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125745058 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125773907 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.125787020 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126434088 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126527071 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126559019 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126580000 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126586914 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126615047 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126637936 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126641989 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126657009 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.126702070 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.131321907 CEST49826443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.131334066 CEST44349826104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.132015944 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.132051945 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.132111073 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.133060932 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.133074999 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.144581079 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.144659042 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.144666910 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.145248890 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.145311117 CEST44349822172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.145400047 CEST49822443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181183100 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181235075 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181268930 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181282997 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181296110 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181334019 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.181838036 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.182441950 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.182527065 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.182534933 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192523956 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192549944 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192595005 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192600965 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192641020 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192650080 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192663908 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192673922 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.192703009 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198360920 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198416948 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198435068 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198441982 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198482037 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198664904 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198828936 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.198879957 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.208992004 CEST49823443192.168.2.813.107.246.67
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.209012985 CEST4434982313.107.246.67192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.245317936 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.245326996 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.247975111 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.248042107 CEST44349821172.217.18.2192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.248099089 CEST49821443192.168.2.8172.217.18.2
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.491332054 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.491360903 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.491502047 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.491889954 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.491900921 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.542228937 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.544580936 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.544608116 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.548315048 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.548410892 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549329042 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549421072 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549432039 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549489021 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549519062 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549531937 CEST44349830188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549542904 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.549650908 CEST49830443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.550143957 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.550168037 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.550246000 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.550883055 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.550908089 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.551275969 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.551331997 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.551343918 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.552892923 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.552975893 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.553313971 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.554927111 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.555963039 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.555974960 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.556436062 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.557115078 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.557199955 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.557496071 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.563365936 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.564675093 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.564694881 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.566591024 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.567332983 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.567341089 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.568268061 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.568433046 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.568911076 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.568995953 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.569252968 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.569262028 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.570729971 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.570915937 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.571784973 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.571877956 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.571885109 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.572195053 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.572201014 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.572585106 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.572597980 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.576143980 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.576205969 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.577665091 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.577836990 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.577958107 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.599322081 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.603327036 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.623327017 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.719964981 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.720069885 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.720086098 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.730923891 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.731038094 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.731170893 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.733603954 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.733746052 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.733762026 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.733870029 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.736540079 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.736635923 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.736644030 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.736803055 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.736866951 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737142086 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737247944 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737308979 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737333059 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737459898 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.737519979 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.738430023 CEST49832443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.738444090 CEST44349832104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.738903999 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.738925934 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.739005089 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.740370035 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.740385056 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.740907907 CEST49835443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.740925074 CEST44349835104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.747265100 CEST49834443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.747273922 CEST44349834104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.747530937 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.747852087 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.747993946 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.750489950 CEST49831443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.750499010 CEST44349831104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.752840042 CEST49833443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.752854109 CEST44349833104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.774118900 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.774843931 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.774856091 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.775922060 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.776026964 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.776779890 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.776840925 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.777144909 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.777151108 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.824842930 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.934020996 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.934109926 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.934324980 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.162409067 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.164549112 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.164577007 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.164920092 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.171390057 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.171467066 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.171720028 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.194263935 CEST49837443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.194289923 CEST44349837104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.219332933 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433144093 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433192968 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433233976 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433244944 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433269978 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433304071 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433341980 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433360100 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433367968 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433387041 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433403969 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433434963 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433474064 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433481932 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.433583021 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.435899019 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436248064 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436516047 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436530113 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436803102 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436821938 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.436912060 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.437031984 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.437458038 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.437621117 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.437783957 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441194057 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441488981 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441544056 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441709995 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441730022 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441739082 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441757917 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441771030 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441811085 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.441821098 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442152977 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442296982 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442384005 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442394972 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442403078 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.442470074 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.444629908 CEST49839443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.444659948 CEST44349839188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.487343073 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.527425051 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.634028912 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.634144068 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.634192944 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.637708902 CEST49841443192.168.2.8104.22.71.197
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.637734890 CEST44349841104.22.71.197192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719094992 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719156981 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719161034 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719175100 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719270945 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719455004 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.719886065 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.728332043 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.728564978 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.737689018 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.737732887 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.737752914 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.737771034 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.737847090 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834707022 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834773064 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834773064 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834789038 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834829092 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834830999 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834841967 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.834877014 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.844516993 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.844561100 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.844583035 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.844599962 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.844696999 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.848793030 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.848866940 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.857830048 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.857908010 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.858263016 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.858326912 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.867036104 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.867167950 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.876367092 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885374069 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885415077 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885445118 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885461092 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885479927 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.885495901 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.894690037 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.894742966 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.894771099 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950268984 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950335026 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950344086 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950359106 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950406075 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950407982 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950432062 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950475931 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.950500011 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.951059103 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.951102972 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.951154947 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.951163054 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.951234102 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.959897041 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.959978104 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.960028887 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.960038900 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.960052967 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.960114002 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.960122108 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.969607115 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.969666004 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.969686985 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.972891092 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.972958088 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.972969055 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.978825092 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.978868008 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.978878975 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.978892088 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.978971004 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.984390974 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.989770889 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.989844084 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.989850998 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.989867926 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.989937067 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:54.995335102 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.000958920 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.001008987 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.001035929 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.001051903 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.001138926 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.006642103 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.012021065 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.012116909 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.012130022 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.012144089 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.012208939 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.017899036 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.023184061 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.023236036 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.023257971 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.028759956 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.028811932 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.028822899 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.028837919 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.028876066 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.034477949 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.060558081 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.060647964 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.060661077 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065586090 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065629005 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065645933 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065660000 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065696001 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065911055 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.065994978 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066031933 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066047907 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066596985 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066631079 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066656113 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066664934 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.066709995 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.067887068 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.073390007 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.073451042 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.073462963 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.079423904 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.079463005 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.079514980 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.079526901 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.079605103 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.083674908 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.088717937 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.088759899 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.089003086 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.089018106 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.089071035 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.093990088 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.098675013 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.098758936 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.098772049 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.103707075 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.103749037 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.104015112 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.104022980 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.104070902 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.106868029 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.110101938 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.110147953 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.110165119 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.110177040 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.110281944 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.115681887 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.117609024 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.117650986 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.117672920 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.117686987 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.117755890 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.119365931 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.125381947 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.125436068 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.125456095 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.126486063 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.126516104 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.126539946 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.126550913 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.126616955 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.130297899 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.131442070 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.131488085 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.131509066 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.135067940 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.135091066 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.135128975 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.135138988 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.135178089 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.137809038 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140508890 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140552998 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140566111 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140578985 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140615940 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.140621901 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.143398046 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.143466949 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.143480062 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.145987034 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.146065950 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.146075964 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.148849964 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.148998022 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.149015903 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.151549101 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.151612997 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.151621103 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.155416965 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.155525923 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.155534983 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.158199072 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.158413887 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.158426046 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.159333944 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.159471035 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.159478903 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.162880898 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.162930965 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.162940025 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.169605970 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.169708967 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.169718027 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.170998096 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.171061993 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.171071053 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.171103001 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.171200037 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.171206951 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.172226906 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.172280073 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.172287941 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.174772024 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.174875975 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.174885035 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182266951 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182307959 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182358027 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182368040 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182445049 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.182879925 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.183109999 CEST44349838142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.183197975 CEST49838443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.456501961 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.456553936 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.456690073 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.456928968 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.456939936 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.556438923 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.556478024 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.556597948 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.556811094 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.556822062 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.337096930 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.349531889 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.349561930 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.350081921 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.350155115 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.350867987 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.350914955 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.351258993 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.351344109 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.351406097 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.395333052 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.440180063 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.440551043 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.440570116 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.440938950 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.441015959 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.441643000 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.441754103 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.441946983 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.442023039 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.442436934 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.442451000 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.450020075 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.450043917 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.531189919 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.636884928 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652280092 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652349949 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652358055 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652364969 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652446032 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.652582884 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731404066 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731447935 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731539965 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731564045 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731609106 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731672049 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.731717110 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.740556002 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.740643978 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.746810913 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.746831894 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.747612953 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.747699022 CEST44349843142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.747821093 CEST49843443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.750104904 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.750144958 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.750185966 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.750211000 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.750261068 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.760349989 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.760402918 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.760668993 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.760740995 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.760751009 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.769277096 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.769303083 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.769391060 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.769731998 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.769746065 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848625898 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848718882 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848735094 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848751068 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848763943 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848794937 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848803043 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.848917007 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.862325907 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.862369061 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.862390995 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.862405062 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.862487078 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.866924047 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.867101908 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.876514912 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.876564980 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.876573086 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.876590967 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.876893044 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.887476921 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.888020992 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.895616055 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905056000 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905121088 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905137062 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905237913 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905291080 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.905298948 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.914762020 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.914875031 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.914885998 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965714931 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965747118 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965770006 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965790033 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965807915 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.965854883 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.966284037 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.966327906 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.966339111 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.967082977 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.967123985 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.967137098 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.967154026 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.967292070 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979299068 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979362011 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979401112 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979415894 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979738951 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979836941 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.979847908 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.993527889 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.993612051 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.993630886 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.996421099 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.996586084 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:56.996598005 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.003144026 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.003181934 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.003213882 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.003247023 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.003310919 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.008699894 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.014710903 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.014756918 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.014770985 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.014787912 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.014833927 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.021069050 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.030885935 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.030920982 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.031013966 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.031029940 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.031115055 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.036523104 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.039479971 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.039524078 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.039544106 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.039555073 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.039597988 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.048157930 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.054004908 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.054056883 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.054081917 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.054097891 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.054234028 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.059719086 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.063988924 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.064127922 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.064141989 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.082317114 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.082463026 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.082477093 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.082902908 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.082995892 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.083010912 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.083239079 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.083282948 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.083288908 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.084491968 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.084552050 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.084561110 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.090018988 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.090087891 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.090107918 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.095814943 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.095874071 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.095885038 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.101628065 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.101667881 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.101705074 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.101717949 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.101769924 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.107058048 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.112641096 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.112680912 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.112698078 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.112709999 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.112750053 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.117816925 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.123137951 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.123174906 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.123197079 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.123208046 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.123275995 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.128523111 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.133558035 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.133599997 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.133616924 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.133627892 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.133697987 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.137217999 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.140438080 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.140496016 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.140559912 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.140573978 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.140664101 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.143634081 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.146745920 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.146794081 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.146828890 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.146852970 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.146931887 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.149995089 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.153335094 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.153374910 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.153408051 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.153419971 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.153493881 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.156488895 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.159809113 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.159856081 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.159883022 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.159894943 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.160017967 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.162800074 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.165874958 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.165920973 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.166026115 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.166035891 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.166296959 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.168606043 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.171981096 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.172029018 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.172046900 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.172060966 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.172111034 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.172116041 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.176734924 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.176795959 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.176805973 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.177537918 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.177592039 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.177599907 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183037996 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183139086 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183149099 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183612108 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183912039 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.183921099 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.186516047 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.186588049 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.186615944 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.189332008 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.189543962 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.189555883 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.191781044 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.192015886 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.192039967 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.194803953 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.194889069 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.194909096 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.197264910 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.197470903 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.197487116 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.201505899 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.201565981 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.201577902 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.203053951 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.203116894 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.203126907 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.205661058 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.205724001 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.205734015 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.208398104 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.208450079 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.208466053 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.210892916 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.210952997 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.210984945 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.325434923 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.325455904 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.326572895 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.326708078 CEST44349844142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.326848030 CEST49844443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.622996092 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.623516083 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.623533964 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.623922110 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.623991013 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.624654055 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.624722958 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.625026941 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.625101089 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.625432014 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.625448942 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.637628078 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.637907982 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.637928963 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.638315916 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.638467073 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.639033079 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.639205933 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.639513969 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.639576912 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.639610052 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.687346935 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.715065956 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.737045050 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.737063885 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.839905977 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905097961 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905148983 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905196905 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905215979 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905318975 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905478954 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.905586958 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.913512945 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.913582087 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918792963 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918836117 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918860912 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918863058 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918895006 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.918905020 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.922219992 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.922291994 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.923027992 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.923096895 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.966681957 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.966695070 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.967700005 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.967819929 CEST44349846142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:57.967910051 CEST49846443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.023561001 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.051175117 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.051242113 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.051412106 CEST49845443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.051435947 CEST44349845142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.054469109 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.054513931 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.054824114 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.055736065 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.055752993 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.084002018 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.084032059 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.084081888 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.084424019 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.084440947 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.138580084 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.138637066 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.138761044 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.139658928 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.139674902 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.759748936 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.766628027 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.766639948 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.767926931 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.768007994 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.770257950 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.770272017 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.770360947 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.770622015 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.770682096 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773364067 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773396969 CEST44349850188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773442984 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773456097 CEST49850443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773756981 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773796082 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.773870945 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.776806116 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.776819944 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.904445887 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.904500961 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.904572010 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.905493975 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.905515909 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.908029079 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.908479929 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.908499956 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.908900023 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.908967018 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.909642935 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.909691095 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.909944057 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.910003901 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.910249949 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.910263062 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.930505037 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.930551052 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.930782080 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.931104898 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.931116104 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.973611116 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.979003906 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.979018927 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.980314016 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.980398893 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.991956949 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.992120981 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.992460012 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.992474079 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.030935049 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186115026 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186193943 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186206102 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186222076 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186269999 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186352968 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.186402082 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.194581032 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.194643974 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.199341059 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.199395895 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.203437090 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.203470945 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.203552961 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.203562021 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.203605890 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266643047 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266700029 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266736031 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266782045 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266782045 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266793013 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266835928 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266841888 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.266998053 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.267201900 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.276072025 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.276190042 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.276195049 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.302860022 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.323498964 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.323506117 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.332777023 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.332849979 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.346184969 CEST49847443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.346200943 CEST44349847142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.386334896 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.386420012 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.386425972 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.391556025 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.391824007 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.391854048 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.392887115 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.392957926 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.393481970 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.393537045 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.393680096 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.393687963 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.397360086 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.397414923 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.397422075 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.400701046 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.400732994 CEST44349849142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.400801897 CEST49849443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.422456026 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.422486067 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.422700882 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.422986031 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.423001051 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.468195915 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.468239069 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.468295097 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.468746901 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.468760967 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.483829975 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543067932 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543119907 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543194056 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543196917 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543231964 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543245077 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543251991 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543283939 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543292046 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543761969 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543822050 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543828964 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.543911934 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.544003963 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.587450027 CEST49851443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.587482929 CEST44349851188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.611107111 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.611157894 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.611217022 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.611691952 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.611711025 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.757229090 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.757482052 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.757514954 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.757889986 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.757967949 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758608103 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758699894 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758816004 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758881092 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758981943 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.758994102 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.790962934 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.791184902 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.791208029 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.791701078 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.792124987 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.792203903 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.792331934 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.825140953 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.839333057 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.027981997 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.028063059 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.028733015 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.028784990 CEST44349852142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.028837919 CEST49852443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.058229923 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.101984978 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.102005005 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.107573986 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.107651949 CEST44349853142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.107709885 CEST49853443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.113472939 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.113517046 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.113579035 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.113964081 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.113976955 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.143547058 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.143598080 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.143659115 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.144378901 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.144397020 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.227180958 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.244294882 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.244318008 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.245520115 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.245570898 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249325991 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249407053 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249429941 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249532938 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249546051 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249624968 CEST44349859188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.249667883 CEST49859443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.250477076 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.250519991 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.250580072 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.251348019 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.251362085 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.569485903 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.570668936 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.570677996 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.571109056 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.571496964 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.571508884 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.571715117 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.571770906 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.573204041 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.573255062 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.604059935 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.604182959 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.604861021 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.604993105 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.605937958 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.605950117 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.606174946 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.606185913 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.634944916 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.634975910 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.635145903 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.638042927 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.638065100 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.638375044 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.645576954 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.645605087 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.645850897 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.645862103 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.649074078 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.649100065 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.650053024 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.650544882 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.650556087 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.730362892 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.730365038 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.976919889 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.976970911 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977014065 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977020979 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977037907 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977077007 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977102041 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977119923 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977128983 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977138996 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977224112 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977232933 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977268934 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977279902 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977288961 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977293015 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977303982 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977317095 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977351904 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977372885 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977380991 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977410078 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977427959 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977435112 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977475882 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.977480888 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.996929884 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997159004 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997189999 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997208118 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997215986 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997256041 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997262001 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997370005 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997379065 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997535944 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997561932 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997594118 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997601032 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997637033 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997786045 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.997994900 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998042107 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998056889 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998083115 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998320103 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998328924 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998505116 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998584032 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.998682976 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.999777079 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.999962091 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:00.999969959 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.000346899 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.000407934 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001079082 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001149893 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001429081 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001497984 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001729012 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.001735926 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.013372898 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.013432026 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.013439894 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.033385038 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.033451080 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.033662081 CEST44349856142.250.185.161192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.033718109 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.033734083 CEST49856443192.168.2.8142.250.185.161
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.034482002 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.034565926 CEST44349858142.250.185.66192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.034662008 CEST49858443192.168.2.8142.250.185.66
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.043323040 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.043972015 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.044054031 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.120349884 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.120403051 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.120486021 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.121882915 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.121896982 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.125328064 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.125356913 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.125436068 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.125793934 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.125809908 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.178958893 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.193331957 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.193351030 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.194688082 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.194752932 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.209389925 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.209602118 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.209616899 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.255327940 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.264620066 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.269330025 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317610025 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317616940 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317630053 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317632914 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317642927 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.317648888 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321086884 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321177959 CEST44349860142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321266890 CEST49860443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321506977 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321607113 CEST44349861142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.321656942 CEST49861443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365726948 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365760088 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365789890 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365792990 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365823984 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365843058 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365866899 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365895033 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365911007 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.365919113 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.366061926 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.366384029 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.366483927 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.366605997 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.372767925 CEST49862443192.168.2.8188.114.96.3
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.372785091 CEST44349862188.114.96.3192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.528398037 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.528631926 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.528645039 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.529086113 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.529397011 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.529480934 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.529633999 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.529928923 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.530126095 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.530149937 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.530515909 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.530581951 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531116009 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531253099 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531275988 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531295061 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531301022 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531430006 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531496048 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531537056 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531692028 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.531745911 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.532409906 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.532463074 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.532561064 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.532623053 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.532664061 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.571332932 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.573820114 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.573836088 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.573883057 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.573909044 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.621686935 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.621892929 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859175920 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859198093 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859358072 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859412909 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859414101 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859430075 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859466076 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.859474897 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.870747089 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.870790958 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.870873928 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.873105049 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.873210907 CEST44349865142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.873286963 CEST49865443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.875277996 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.875293016 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.879250050 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.879281998 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.879388094 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.879971981 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.879988909 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.881455898 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.881486893 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.881556034 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.881845951 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.881859064 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.905424118 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.905451059 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.935306072 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.935493946 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.948040962 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.948118925 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.986148119 CEST49863443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.986176014 CEST44349863142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.987741947 CEST49864443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.987771988 CEST44349864142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.995546103 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.998642921 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.998656034 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.999691963 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.999799013 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.000185013 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.000245094 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.000920057 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.000926018 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.001609087 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.001977921 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.001995087 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.003031969 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.003088951 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.003873110 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.003940105 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.004198074 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.004206896 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.027174950 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.027215958 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.027277946 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.029496908 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.029509068 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.207334995 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.207489967 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.211337090 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.211390018 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257488012 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257534981 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257560968 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257591963 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257606983 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257934093 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.257941008 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.258742094 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.258917093 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.258924007 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.266825914 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.267079115 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.267086983 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.267591953 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.317939997 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.317958117 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.317967892 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.317989111 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.321044922 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.321155071 CEST44349869142.250.186.100192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.321221113 CEST49869443192.168.2.8142.250.186.100
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.417084932 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.417143106 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.419294119 CEST49868443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.419321060 CEST44349868142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.716747999 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.717077971 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.717106104 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.718174934 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.718250990 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.718763113 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.718825102 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.719182014 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.719192028 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.734194040 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.734668970 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.734697104 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.735109091 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.735594988 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.735682011 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.736243963 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.783327103 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.789797068 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.790139914 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.790153027 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.790520906 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.791692972 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.791750908 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.792252064 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.824598074 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.835326910 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.905034065 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.905373096 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.905386925 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.905774117 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.905857086 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.906496048 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.906564951 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.907032967 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.907099962 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.907249928 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.907262087 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983496904 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983540058 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983578920 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983659029 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983690023 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.983732939 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.984205961 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.984402895 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.984692097 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.984702110 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.992145061 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.992999077 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.993025064 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.999206066 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.023452044 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.203336954 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.204752922 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.211333990 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.214104891 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.278348923 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.278469086 CEST44349871142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:03.278537989 CEST49871443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.079884052 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.079885006 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.079941034 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.079972029 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.079999924 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080044985 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080044985 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080066919 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080394030 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080455065 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080460072 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080507040 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080513000 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080524921 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080533981 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080564976 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080565929 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080578089 CEST44349870142.250.184.193192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080581903 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080596924 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080646038 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080657959 CEST49870443192.168.2.8142.250.184.193
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.080687046 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.081783056 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.081844091 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.081882954 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.081934929 CEST49872443192.168.2.8142.250.184.206
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.081949949 CEST44349872142.250.184.206192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.082954884 CEST49873443192.168.2.8142.250.186.110
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.082963943 CEST44349873142.250.186.110192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.089397907 CEST49782443192.168.2.8104.22.15.202
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.089406967 CEST44349782104.22.15.202192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.924604893 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.924644947 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.924701929 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.924947977 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:04.924964905 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.777734041 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.807913065 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.807934999 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.808345079 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.817938089 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.818063021 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.818089008 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.857918978 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:05.857929945 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.062694073 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.063219070 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.063266039 CEST44349878142.250.185.129192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.063339949 CEST49878443192.168.2.8142.250.185.129
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.515280008 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.515322924 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.515553951 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.515892982 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:06.515907049 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.374151945 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.374494076 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.374526978 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.375735044 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.375809908 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.376183987 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.376255035 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.376384020 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.376405954 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.420983076 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.421000957 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.468183041 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.639081955 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.640016079 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.640095949 CEST44349880142.250.186.98192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:07.640240908 CEST49880443192.168.2.8142.250.186.98
                                                                                                                                                                                                                        Oct 26, 2024 00:27:34.090950012 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:27:34.090975046 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:36.365385056 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:36.365437984 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:36.365946054 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:36.366230011 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:36.366247892 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.444926977 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.479522943 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.479542017 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.480218887 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.481549978 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.481673002 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:37.530587912 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:47.450714111 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:47.450797081 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:47.450905085 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:48.576239109 CEST49886443192.168.2.8142.250.186.164
                                                                                                                                                                                                                        Oct 26, 2024 00:27:48.576265097 CEST44349886142.250.186.164192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:50.577111006 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:27:50.577244043 CEST44349776142.250.185.226192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:50.577297926 CEST49776443192.168.2.8142.250.185.226
                                                                                                                                                                                                                        Oct 26, 2024 00:27:54.103738070 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:54.104283094 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:27:54.106632948 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:54.106784105 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                        Oct 26, 2024 00:27:54.111764908 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 26, 2024 00:26:32.249697924 CEST53590181.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:32.323120117 CEST53621881.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.588730097 CEST53547091.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.691385031 CEST6191353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.691730022 CEST6362953192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.711890936 CEST4926553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.712009907 CEST5712653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.013586998 CEST53636291.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.013601065 CEST53619131.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.037798882 CEST53571261.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.260585070 CEST53492651.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.218957901 CEST6376253192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.219537020 CEST5412653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.267743111 CEST53637621.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.267755032 CEST53541261.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.508249044 CEST6103453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.508882046 CEST5187953192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.518488884 CEST53518791.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.817686081 CEST53610341.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.036976099 CEST5504353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.037144899 CEST6387453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264086962 CEST53617811.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264122963 CEST53638741.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264146090 CEST53593841.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264203072 CEST53550431.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314986944 CEST6503153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.315320015 CEST4923253192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.324944973 CEST53650311.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326081038 CEST53492321.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.268898010 CEST5340153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.269114971 CEST5929453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.274636984 CEST5468153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.275042057 CEST6123653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.278131962 CEST53534011.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.279405117 CEST53592941.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.284339905 CEST53546811.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.286875963 CEST53612361.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.163342953 CEST5183753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.163574934 CEST4962353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.342468977 CEST5740453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.342989922 CEST5525253192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.351937056 CEST53574041.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.351953030 CEST53552521.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800090075 CEST53518371.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800101042 CEST53496231.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956043005 CEST6483853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956350088 CEST6010653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969280958 CEST53601061.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969296932 CEST53648381.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.969183922 CEST5518753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.969542980 CEST5366453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.971230030 CEST6093653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.971817017 CEST4969953192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.752379894 CEST6128653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.752563953 CEST6447853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.759922028 CEST53612861.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.761079073 CEST53644781.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.866195917 CEST5493853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.866331100 CEST5050753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.990916014 CEST5674853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.991055965 CEST6187053192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.109390974 CEST5811553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.109617949 CEST6245953192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.118516922 CEST53624591.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.119954109 CEST53581151.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.203910112 CEST5403353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.204221964 CEST5347853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213176966 CEST53540331.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.215986013 CEST53534781.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.561393976 CEST5234753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.561599970 CEST5248453192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570398092 CEST53523471.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570593119 CEST53524841.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.571949005 CEST53628161.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.751413107 CEST53586881.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.788105965 CEST5219353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.788404942 CEST5207853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.790409088 CEST5208153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.791012049 CEST6480253192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.797466993 CEST53521931.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.798579931 CEST53520781.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800044060 CEST53520811.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800775051 CEST53648021.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.846856117 CEST5149353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.847090960 CEST5123553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.855217934 CEST53514931.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.856117010 CEST53512351.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.617757082 CEST5782153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.618185043 CEST6091253192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.627953053 CEST53609121.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.038515091 CEST53516821.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.920511961 CEST5719053192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.920913935 CEST6161553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.928039074 CEST53571901.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.928961992 CEST53616151.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.482743979 CEST5122753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.482954025 CEST6159553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.490103006 CEST53512271.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.490719080 CEST53615951.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.507538080 CEST6436153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.507710934 CEST5395153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.518747091 CEST53643611.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.519587040 CEST53539511.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.058636904 CEST5074153192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.058856010 CEST6051653192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.074182034 CEST6487553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.074337006 CEST6296353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.080507994 CEST53605161.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.083216906 CEST53648751.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.083225965 CEST53629631.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.410058975 CEST4962353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.410388947 CEST5560553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.419615030 CEST53496231.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.421710968 CEST53556051.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.429325104 CEST5313953192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.429595947 CEST5569053192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.438843012 CEST53531391.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.439040899 CEST53556901.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.110075951 CEST6525853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.110701084 CEST5803353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.111430883 CEST6264053192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.111933947 CEST5931553192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.119302988 CEST53652581.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.119663954 CEST53580331.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.120204926 CEST53626401.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.122555017 CEST53593151.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.805278063 CEST4978753192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.806024075 CEST5932353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.862883091 CEST53497871.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.863466978 CEST53593231.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.468786001 CEST5024853192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.469136953 CEST5614353192.168.2.81.1.1.1
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.481384039 CEST53561431.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:10.140196085 CEST53649821.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:13.790467024 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                        Oct 26, 2024 00:27:31.794590950 CEST53557421.1.1.1192.168.2.8
                                                                                                                                                                                                                        Oct 26, 2024 00:27:32.939080000 CEST53522121.1.1.1192.168.2.8
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.691385031 CEST192.168.2.81.1.1.10x103fStandard query (0)mychronictravel.eu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.691730022 CEST192.168.2.81.1.1.10xcdf6Standard query (0)mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.711890936 CEST192.168.2.81.1.1.10x62b3Standard query (0)mychronictravel.eu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:33.712009907 CEST192.168.2.81.1.1.10x5173Standard query (0)mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.218957901 CEST192.168.2.81.1.1.10x741dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.219537020 CEST192.168.2.81.1.1.10x5e2aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.508249044 CEST192.168.2.81.1.1.10xe53cStandard query (0)www.mychronictravel.eu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.508882046 CEST192.168.2.81.1.1.10x47a5Standard query (0)www.mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.036976099 CEST192.168.2.81.1.1.10x4b7aStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.037144899 CEST192.168.2.81.1.1.10x7e74Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.314986944 CEST192.168.2.81.1.1.10x3ea4Standard query (0)storage.ko-fi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.315320015 CEST192.168.2.81.1.1.10xde09Standard query (0)storage.ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.268898010 CEST192.168.2.81.1.1.10x8574Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.269114971 CEST192.168.2.81.1.1.10x79ddStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.274636984 CEST192.168.2.81.1.1.10xeffeStandard query (0)storage.ko-fi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.275042057 CEST192.168.2.81.1.1.10x7872Standard query (0)storage.ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.163342953 CEST192.168.2.81.1.1.10x1676Standard query (0)www.mychronictravel.eu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.163574934 CEST192.168.2.81.1.1.10x9e5eStandard query (0)www.mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.342468977 CEST192.168.2.81.1.1.10xca39Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.342989922 CEST192.168.2.81.1.1.10xba3dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956043005 CEST192.168.2.81.1.1.10x1accStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.956350088 CEST192.168.2.81.1.1.10x85bbStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.969183922 CEST192.168.2.81.1.1.10x761cStandard query (0)my.hellobar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.969542980 CEST192.168.2.81.1.1.10x969aStandard query (0)my.hellobar.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.971230030 CEST192.168.2.81.1.1.10x1957Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.971817017 CEST192.168.2.81.1.1.10xdcd9Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.752379894 CEST192.168.2.81.1.1.10xbd54Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.752563953 CEST192.168.2.81.1.1.10x78edStandard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.866195917 CEST192.168.2.81.1.1.10xc247Standard query (0)my.hellobar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.866331100 CEST192.168.2.81.1.1.10x16d3Standard query (0)my.hellobar.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.990916014 CEST192.168.2.81.1.1.10x97b7Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.991055965 CEST192.168.2.81.1.1.10x7433Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.109390974 CEST192.168.2.81.1.1.10x7a49Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.109617949 CEST192.168.2.81.1.1.10xb28dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.203910112 CEST192.168.2.81.1.1.10x9671Standard query (0)ko-fi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.204221964 CEST192.168.2.81.1.1.10x3c5Standard query (0)ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.561393976 CEST192.168.2.81.1.1.10xedb8Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.561599970 CEST192.168.2.81.1.1.10x3333Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.788105965 CEST192.168.2.81.1.1.10xda76Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.788404942 CEST192.168.2.81.1.1.10x2d79Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.790409088 CEST192.168.2.81.1.1.10x1e20Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.791012049 CEST192.168.2.81.1.1.10xc23cStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.846856117 CEST192.168.2.81.1.1.10x37b0Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.847090960 CEST192.168.2.81.1.1.10xdc46Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.617757082 CEST192.168.2.81.1.1.10xecebStandard query (0)u.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.618185043 CEST192.168.2.81.1.1.10xdf78Standard query (0)u.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.920511961 CEST192.168.2.81.1.1.10x1d61Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.920913935 CEST192.168.2.81.1.1.10x9803Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.482743979 CEST192.168.2.81.1.1.10xc4cdStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.482954025 CEST192.168.2.81.1.1.10x2ac1Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.507538080 CEST192.168.2.81.1.1.10x94eaStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.507710934 CEST192.168.2.81.1.1.10x9c66Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.058636904 CEST192.168.2.81.1.1.10x8156Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.058856010 CEST192.168.2.81.1.1.10xaf62Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.074182034 CEST192.168.2.81.1.1.10xfb3fStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.074337006 CEST192.168.2.81.1.1.10xa8d0Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.410058975 CEST192.168.2.81.1.1.10x4635Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.410388947 CEST192.168.2.81.1.1.10x9ff2Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.429325104 CEST192.168.2.81.1.1.10xcabbStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.429595947 CEST192.168.2.81.1.1.10x3bc5Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.110075951 CEST192.168.2.81.1.1.10x42e1Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.110701084 CEST192.168.2.81.1.1.10xe472Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.111430883 CEST192.168.2.81.1.1.10x5d0aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.111933947 CEST192.168.2.81.1.1.10xa4d1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.805278063 CEST192.168.2.81.1.1.10x83b6Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.806024075 CEST192.168.2.81.1.1.10x57e4Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.468786001 CEST192.168.2.81.1.1.10x346dStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.469136953 CEST192.168.2.81.1.1.10x1addStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.013586998 CEST1.1.1.1192.168.2.80xcdf6No error (0)mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.013601065 CEST1.1.1.1192.168.2.80x103fNo error (0)mychronictravel.eu.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.013601065 CEST1.1.1.1192.168.2.80x103fNo error (0)mychronictravel.eu.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.037798882 CEST1.1.1.1192.168.2.80x5173No error (0)mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.260585070 CEST1.1.1.1192.168.2.80x62b3No error (0)mychronictravel.eu.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:34.260585070 CEST1.1.1.1192.168.2.80x62b3No error (0)mychronictravel.eu.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.267743111 CEST1.1.1.1192.168.2.80x741dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:36.267755032 CEST1.1.1.1192.168.2.80x5e2aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.518488884 CEST1.1.1.1192.168.2.80x47a5No error (0)www.mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.817686081 CEST1.1.1.1192.168.2.80xe53cNo error (0)www.mychronictravel.eu.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:39.817686081 CEST1.1.1.1192.168.2.80xe53cNo error (0)www.mychronictravel.eu.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264122963 CEST1.1.1.1192.168.2.80x7e74No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264203072 CEST1.1.1.1192.168.2.80x4b7aNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264203072 CEST1.1.1.1192.168.2.80x4b7aNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.264203072 CEST1.1.1.1192.168.2.80x4b7aNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.324944973 CEST1.1.1.1192.168.2.80x3ea4No error (0)storage.ko-fi.com104.22.15.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.324944973 CEST1.1.1.1192.168.2.80x3ea4No error (0)storage.ko-fi.com172.67.8.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.324944973 CEST1.1.1.1192.168.2.80x3ea4No error (0)storage.ko-fi.com104.22.14.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:43.326081038 CEST1.1.1.1192.168.2.80xde09No error (0)storage.ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.278131962 CEST1.1.1.1192.168.2.80x8574No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.278131962 CEST1.1.1.1192.168.2.80x8574No error (0)googlehosted.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.279405117 CEST1.1.1.1192.168.2.80x79ddNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.284339905 CEST1.1.1.1192.168.2.80xeffeNo error (0)storage.ko-fi.com172.67.8.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.284339905 CEST1.1.1.1192.168.2.80xeffeNo error (0)storage.ko-fi.com104.22.15.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.284339905 CEST1.1.1.1192.168.2.80xeffeNo error (0)storage.ko-fi.com104.22.14.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:44.286875963 CEST1.1.1.1192.168.2.80x7872No error (0)storage.ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.351937056 CEST1.1.1.1192.168.2.80xca39No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800090075 CEST1.1.1.1192.168.2.80x1676No error (0)www.mychronictravel.eu.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800090075 CEST1.1.1.1192.168.2.80x1676No error (0)www.mychronictravel.eu.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.800101042 CEST1.1.1.1192.168.2.80x9e5eNo error (0)www.mychronictravel.eu.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969280958 CEST1.1.1.1192.168.2.80x85bbNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969296932 CEST1.1.1.1192.168.2.80x1accNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:45.969296932 CEST1.1.1.1192.168.2.80x1accNo error (0)googlehosted.l.googleusercontent.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.976342916 CEST1.1.1.1192.168.2.80x761cNo error (0)my.hellobar.commy.hellobar.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.978861094 CEST1.1.1.1192.168.2.80x969aNo error (0)my.hellobar.commy.hellobar.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979258060 CEST1.1.1.1192.168.2.80x1957No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979258060 CEST1.1.1.1192.168.2.80x1957No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979258060 CEST1.1.1.1192.168.2.80x1957No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979258060 CEST1.1.1.1192.168.2.80x1957No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979403973 CEST1.1.1.1192.168.2.80xdcd9No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:46.979403973 CEST1.1.1.1192.168.2.80xdcd9No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.223246098 CEST1.1.1.1192.168.2.80xb3acNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.223246098 CEST1.1.1.1192.168.2.80xb3acNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.759922028 CEST1.1.1.1192.168.2.80xbd54No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.759922028 CEST1.1.1.1192.168.2.80xbd54No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.759922028 CEST1.1.1.1192.168.2.80xbd54No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.761079073 CEST1.1.1.1192.168.2.80x78edNo error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.874516964 CEST1.1.1.1192.168.2.80x16d3No error (0)my.hellobar.commy.hellobar.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:47.875345945 CEST1.1.1.1192.168.2.80xc247No error (0)my.hellobar.commy.hellobar.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001892090 CEST1.1.1.1192.168.2.80x7433No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001892090 CEST1.1.1.1192.168.2.80x7433No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001904964 CEST1.1.1.1192.168.2.80x97b7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001904964 CEST1.1.1.1192.168.2.80x97b7No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001904964 CEST1.1.1.1192.168.2.80x97b7No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.001904964 CEST1.1.1.1192.168.2.80x97b7No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.118516922 CEST1.1.1.1192.168.2.80xb28dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.119954109 CEST1.1.1.1192.168.2.80x7a49No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213176966 CEST1.1.1.1192.168.2.80x9671No error (0)ko-fi.com104.22.15.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213176966 CEST1.1.1.1192.168.2.80x9671No error (0)ko-fi.com172.67.8.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.213176966 CEST1.1.1.1192.168.2.80x9671No error (0)ko-fi.com104.22.14.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.215986013 CEST1.1.1.1192.168.2.80x3c5No error (0)ko-fi.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570398092 CEST1.1.1.1192.168.2.80xedb8No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570398092 CEST1.1.1.1192.168.2.80xedb8No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570398092 CEST1.1.1.1192.168.2.80xedb8No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.570593119 CEST1.1.1.1192.168.2.80x3333No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.657310963 CEST1.1.1.1192.168.2.80x2f77No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.657310963 CEST1.1.1.1192.168.2.80x2f77No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.797466993 CEST1.1.1.1192.168.2.80xda76No error (0)analytics.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800044060 CEST1.1.1.1192.168.2.80x1e20No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800044060 CEST1.1.1.1192.168.2.80x1e20No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800044060 CEST1.1.1.1192.168.2.80x1e20No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.800044060 CEST1.1.1.1192.168.2.80x1e20No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:48.855217934 CEST1.1.1.1192.168.2.80x37b0No error (0)td.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.626908064 CEST1.1.1.1192.168.2.80xecebNo error (0)u.clarity.msclarity-ingest-eus-d-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:49.627953053 CEST1.1.1.1192.168.2.80xdf78No error (0)u.clarity.msclarity-ingest-eus-d-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.928039074 CEST1.1.1.1192.168.2.80x1d61No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:51.928961992 CEST1.1.1.1192.168.2.80x9803No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.490103006 CEST1.1.1.1192.168.2.80xc4cdNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.490103006 CEST1.1.1.1192.168.2.80xc4cdNo error (0)www3.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:53.490719080 CEST1.1.1.1192.168.2.80x2ac1No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.518747091 CEST1.1.1.1192.168.2.80x94eaNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.518747091 CEST1.1.1.1192.168.2.80x94eaNo error (0)www3.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:55.519587040 CEST1.1.1.1192.168.2.80x9c66No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.068015099 CEST1.1.1.1192.168.2.80x8156No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.068015099 CEST1.1.1.1192.168.2.80x8156No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.080507994 CEST1.1.1.1192.168.2.80xaf62No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.080507994 CEST1.1.1.1192.168.2.80xaf62No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.083216906 CEST1.1.1.1192.168.2.80xfb3fNo error (0)ep1.adtrafficquality.google142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:58.083225965 CEST1.1.1.1192.168.2.80xa8d0No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.419615030 CEST1.1.1.1192.168.2.80x4635No error (0)ep2.adtrafficquality.google142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.438843012 CEST1.1.1.1192.168.2.80xcabbNo error (0)ep1.adtrafficquality.google142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:26:59.439040899 CEST1.1.1.1192.168.2.80x3bc5No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.119302988 CEST1.1.1.1192.168.2.80x42e1No error (0)ep2.adtrafficquality.google142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.120204926 CEST1.1.1.1192.168.2.80x5d0aNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.122555017 CEST1.1.1.1192.168.2.80xa4d1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:01.862883091 CEST1.1.1.1192.168.2.80x83b6No error (0)ep2.adtrafficquality.google142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.481372118 CEST1.1.1.1192.168.2.80x346dNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.481372118 CEST1.1.1.1192.168.2.80x346dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.481384039 CEST1.1.1.1192.168.2.80x1addNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.481384039 CEST1.1.1.1192.168.2.80x1addNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.807121992 CEST1.1.1.1192.168.2.80x82d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:02.807121992 CEST1.1.1.1192.168.2.80x82d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:25.214071035 CEST1.1.1.1192.168.2.80xe9b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:25.214071035 CEST1.1.1.1192.168.2.80xe9b4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:45.202277899 CEST1.1.1.1192.168.2.80xa823No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:45.202277899 CEST1.1.1.1192.168.2.80xa823No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:50.144520998 CEST1.1.1.1192.168.2.80xe6a5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 26, 2024 00:27:50.144520998 CEST1.1.1.1192.168.2.80xe6a5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • mychronictravel.eu.org
                                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                                        • www.mychronictravel.eu.org
                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                          • storage.ko-fi.com
                                                                                                                                                                                                                          • lh3.googleusercontent.com
                                                                                                                                                                                                                          • static.addtoany.com
                                                                                                                                                                                                                          • www.clarity.ms
                                                                                                                                                                                                                          • analytics.google.com
                                                                                                                                                                                                                          • stats.g.doubleclick.net
                                                                                                                                                                                                                          • td.doubleclick.net
                                                                                                                                                                                                                          • googleads.g.doubleclick.net
                                                                                                                                                                                                                          • fundingchoicesmessages.google.com
                                                                                                                                                                                                                          • ep1.adtrafficquality.google
                                                                                                                                                                                                                          • ep2.adtrafficquality.google
                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                        • a.nel.cloudflare.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.849713188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:35 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.849717188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:38 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:39 UTC952INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:39 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-UA-Compatible: IE=edge
                                                                                                                                                                                                                        X-Redirect-By: WordPress
                                                                                                                                                                                                                        Location: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:26:38 GMT
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZAlfO6mT4P1UCCXaeTYsdAGqZF4590N8e0IAUK8SJ9k5%2Bnl27Ead%2BMwv9Z%2BbpiSzKLEY6oBuSqwrzBdS7YxCvT2MQpIOVnOF0jQ5zroXedp4rhtqpSnq7JT9iZpxBA9G9WY%2BBDtm7zt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a11c3e90e7bf-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2157&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1243&delivery_rate=1317561&cwnd=251&unsent_bytes=0&cid=8a8bb335909b4a0c&ts=1519&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.849716184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-25 22:26:38 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=152304
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:38 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.849718184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-25 22:26:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=152303
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:39 GMT
                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                        2024-10-25 22:26:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.849720188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:41 UTC669OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:42 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-UA-Compatible: IE=edge
                                                                                                                                                                                                                        Link: <https://www.mychronictravel.eu.org/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:26:41 GMT
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DjwTzJWmRF%2BftS%2Fzb9iZc%2BGENHCntXDp36EHQMz7Sq%2BE%2B%2Fh9QN37uATTz2Cvaw13LvT6G3VjOCwJhzfC3v9hW6Zpf2VcbhDwhK8ThPknNvnQlQRp4nJAw0eOrHfPEYgisORruRjN0UZKpLTEVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a12f0ef73ab0-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1244&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1247&delivery_rate=2175807&cwnd=251&unsent_bytes=0&cid=78a7c1c158c06142&ts=1913&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC387INData Raw: 37 63 38 61 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 41 72 74 69 63 6c 65 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64
                                                                                                                                                                                                                        Data Ascii: 7c8a<!DOCTYPE html><html lang="en-GB" prefix="og: https://ogp.me/ns#" itemscope itemtype="http://schema.org/Article" ><head><meta charset="UTF-8"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name="viewport" content="width=device-wid
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 46 6f 72 20 41 6c 6c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 79 43 68 72 6f 6e 69 63 54 72 61 76 65 6c 20 69 73 20 61 20 74 72 61 76 65 6c 20 62 6c 6f 67 20 66 6f 72 20 61 6c 6c 20 62 79 20 61 20 63 68 72 6f 6e 69 63 61 6c 6c 79 20 69 6c 6c 20 61 6e 64 20 64 69 73 61 62 6c 65 64 20 73 6f 6c 6f 20 66 65 6d 61 6c 65 2e 20 54 72 61 76 65 6c 20 74 69 70 73 2c 20 61 64 76 69 63 65 2c 20 74 72 61 76 65 6c 6f 67 75 65 73 2c 20 74 72 61 76 65 6c 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 61 6e 64 20 6d 6f 72 65 2e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 6c 6c 6f 77 2c 20 69 6e 64 65 78 22 2f 3e 0a 3c 6c 69
                                                                                                                                                                                                                        Data Ascii: For All</title><meta name="description" content="MyChronicTravel is a travel blog for all by a chronically ill and disabled solo female. Travel tips, advice, travelogues, travel accessibility and more."/><meta name="robots" content="follow, index"/><li
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 79 43 68 72 6f 6e 69 63 54 72 61 76 65 6c 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 79 43 68 72 6f 6e 69 63 54 72 61 76 65 6c 20 69 73 20 61 20 74 72 61 76 65 6c 20 62 6c 6f 67 20 66 6f 72 20 61 6c 6c 20 62 79 20 61 20 63 68 72 6f 6e 69 63 61 6c 6c 79 20 69 6c 6c 20 61 6e 64 20 64 69 73 61 62 6c 65 64 20 73 6f 6c 6f 20 66 65 6d 61 6c 65 2e 0d 0a 54 72 61 76 65 6c 20 74 69 70 73 2c 20 61 64 76 69 63 65 2c 20 74 72 61 76 65 6c 6f 67 75 65 73 2c 20 74 72 61 76 65 6c 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 20
                                                                                                                                                                                                                        Data Ascii: ge_image" /><meta name="twitter:title" content="MyChronicTravel" /><meta name="twitter:description" content="MyChronicTravel is a travel blog for all by a chronically ill and disabled solo female.Travel tips, advice, travelogues, travel accessibility
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 76 65 6c 2e 65 75 2e 6f 72 67 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 69 73 50 61 72 74 4f 66 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 79 63 68 72 6f 6e 69 63 74 72 61 76 65 6c 2e 65 75 2e 6f 72 67 2f 23 77 65 62 73 69 74 65 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 47 42 22 7d 5d 7d 3c 2f 73 63 72 69 70 74 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 38 59 43 35 36 6b 31 35 6e 7a 67 69 50 6e 52 72 4e 6b 6a 45 59 42 6a 4b 6f 2d 67 5f 34 36 34 6e 57 76 33 30 55 73 46 56 6f 55 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 76 61 6c 69 64 61 74 65 2e 30 31 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                        Data Ascii: vel.eu.org/#organization"},"isPartOf":{"@id":"https://www.mychronictravel.eu.org/#website"},"inLanguage":"en-GB"}]}</script><meta name="google-site-verification" content="m8YC56k15nzgiPnRrNkjEYBjKo-g_464nWv30UsFVoU" /><meta name="msvalidate.01" content=
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76
                                                                                                                                                                                                                        Data Ascii: e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canv
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 6e 28 65 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                        Data Ascii: n(e){i.addEventListener("DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==type
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 79 6c 65 20 69 64 3d 27 77 70 2d 65 6d 6f 6a 69 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 0a 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 77 69 64 74 68 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d
                                                                                                                                                                                                                        Data Ascii: yle id='wp-emoji-styles-inline-css'>img.wp-smiley, img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 34 70 78 20 73 6f 6c 69 64 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 66 6f 6f 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 5f 5f 63 69 74 61 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 6c 65
                                                                                                                                                                                                                        Data Ascii: solid;border-top:4px solid;color:currentColor;margin-bottom:1.75em}.wp-block-pullquote cite,.wp-block-pullquote footer,.wp-block-pullquote__citation{color:currentColor;font-size:.8125em;font-style:normal;text-transform:uppercase}.wp-block-quote{border-le
                                                                                                                                                                                                                        2024-10-25 22:26:42 UTC1369INData Raw: 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 74 68 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 61 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69
                                                                                                                                                                                                                        Data Ascii: td,.wp-block-table th{word-break:normal}.wp-block-table :where(figcaption){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-table :where(figcaption){color:#ffffffa6}.wp-block-video :where(figcaption){color:#555;font-size:13px;text-ali
                                                                                                                                                                                                                        2024-10-25 22:26:43 UTC1369INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 39 2d 31 36 3a 20 39 2f 31 36 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                        Data Ascii: p--preset--aspect-ratio--9-16: 9/16;--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.849728104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC549OUTGET /cdn/widget/Widget_2.js HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3092
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=3628
                                                                                                                                                                                                                        Content-MD5: OrvIUQF0Mg8EkV9ejBdWSw==
                                                                                                                                                                                                                        ETag: 0x8DAB5DD79C89D8A
                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 16:33:26 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: 8b872052-e01e-0065-21ec-73a96d000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 4542
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1420dc7316c-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC623INData Raw: 76 61 72 20 6b 6f 66 69 77 69 64 67 65 74 32 3d 6b 6f 66 69 77 69 64 67 65 74 32 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 74 79 6c 65 3d 22 22 3b 76 61 72 20 68 74 6d 6c 3d 22 22 3b 76 61 72 20 63 6f 6c 6f 72 3d 22 22 3b 76 61 72 20 74 65 78 74 3d 22 22 3b 76 61 72 20 69 64 3d 22 22 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 70 54 65 78 74 2c 70 43 6f 6c 6f 72 2c 70 49 64 29 7b 63 6f 6c 6f 72 3d 70 43 6f 6c 6f 72 3b 74 65 78 74 3d 70 54 65 78 74 3b 69 64 3d 70 49 64 3b 73 74 79 6c 65 3d 22 69 6d 67 2e 6b 6f 66 69 69 6d 67 7b 64 69 73 70 6c 61 79 3a 20 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 68 65 69 67 68 74 3a 31 33 70 78 21 69 6d 70 6f
                                                                                                                                                                                                                        Data Ascii: var kofiwidget2=kofiwidget2||(function(){var style="";var html="";var color="";var text="";var id="";return{init:function(pText,pColor,pId){color=pColor;text=pText;id=pId;style="img.kofiimg{display: initial!important;vertical-align:middle;height:13px!impo
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 6b 6f 2d 66 69 2e 63 6f 6d 2f 63 64 6e 2f 77 68 69 74 65 6c 6f 67 6f 2e 73 76 67 27 29 7d 2e 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 7d 73 70 61 6e 2e 6b 6f 66 69 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 77 72
                                                                                                                                                                                                                        Data Ascii: in-left:0;margin-bottom:4px!important;content:url('https://storage.ko-fi.com/cdn/whitelogo.svg')}.btn-container{display:inline-block!important;white-space:nowrap;min-width:160px}span.kofitext{color:#fff !important;letter-spacing: -0.15px!important;text-wr
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1100INData Raw: 6e 69 6d 61 74 69 6f 6e 3a 20 6b 6f 66 69 2d 77 69 67 67 6c 65 20 33 73 20 69 6e 66 69 6e 69 74 65 3b 7d 22 3b 73 74 79 6c 65 3d 73 74 79 6c 65 2b 22 40 6b 65 79 66 72 61 6d 65 73 20 6b 6f 66 69 2d 77 69 67 67 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 2e 31 32 29 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 2e 31 29 7d 38 34 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 20 73 63 61 6c 65 28 31 2e 31 29 7d 38 38 25 7b 74 72
                                                                                                                                                                                                                        Data Ascii: nimation: kofi-wiggle 3s infinite;}";style=style+"@keyframes kofi-wiggle{0%{transform:rotate(0) scale(1)}60%{transform:rotate(0) scale(1)}75%{transform:rotate(0) scale(1.12)}80%{transform:rotate(0) scale(1.1)}84%{transform:rotate(-10deg) scale(1.1)}88%{tr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.849730188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC609OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 05 Sep 2024 02:19:20 GMT
                                                                                                                                                                                                                        ETag: W/"1b72b-62155eb119a00"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27789
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJI9LdBFZ5mwHmu6UTmlIEWb8UkHQgUpVNet69Zd%2BRR7PxOpk3MxI6T7uqip1wMkClronkNUJD9H7XiIfW%2Bcjmu68OSw1s%2B4zJVQsjGUzm3O2di0U8NMgEPnjs3AgrV8UuoOu6XVr2%2BmrTNGqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145fc80e762-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1315&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1187&delivery_rate=2109249&cwnd=222&unsent_bytes=0&cid=1785a9db421f3727&ts=357&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC402INData Raw: 37 63 39 38 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                                                                                                                                                                                                        Data Ascii: 7c98@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-b
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 61 6c 69 67 6e 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c
                                                                                                                                                                                                                        Data Ascii: 00%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__l
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6e 5f 5f 77 69 64 74 68 2d 37 35 7b 77 69 64 74 68 3a 37 35 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 73 71 75 61 72 65 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 73 71 75 61 72 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 6e 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 6e 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74
                                                                                                                                                                                                                        Data Ascii: n__width-75{width:75%}.wp-block-button.is-style-squared,.wp-block-button__link.wp-block-button.is-style-squared{border-radius:0}.wp-block-button.no-border-radius,.wp-block-button__link.no-border-radius{border-radius:0!important}:root :where(.wp-block-butt
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74
                                                                                                                                                                                                                        Data Ascii: ontent-justification-right{justify-content:flex-end}.wp-block-buttons.is-content-justification-right.is-vertical{align-items:flex-end}.wp-block-buttons.is-content-justification-space-between{justify-content:space-between}.wp-block-buttons.aligncenter{text
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6e 64 61 72 20 74 61 62 6c 65 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 20 74 68 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2e 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2d 64 72 6f 70 64 6f 77 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65
                                                                                                                                                                                                                        Data Ascii: ndar table:not(.has-background) th){background:#ddd}.wp-block-categories{box-sizing:border-box}.wp-block-categories.alignleft{margin-right:2em}.wp-block-categories.alignright{margin-left:2em}.wp-block-categories.wp-block-categories-dropdown.aligncenter{te
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 65 6d 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 65 6d 20 32 2e 33 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                        Data Ascii: where(.wp-block-columns){margin-bottom:1.75em}:where(.wp-block-columns.has-background){padding:1.25em 2.375em}.wp-block-column{flex-grow:1;min-width:0;overflow-wrap:break-word;word-break:break-word}.wp-block-column.is-vertically-aligned-top{align-self:fle
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 62 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61
                                                                                                                                                                                                                        Data Ascii: em}.wp-block-post-comments .comment-author cite{font-style:normal}.wp-block-post-comments .comment-meta{font-size:.875em;line-height:1.5}.wp-block-post-comments .comment-meta b{font-weight:400}.wp-block-post-comments .comment-meta .comment-awaiting-modera
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 74 65 78 74 61 72 65 61 7b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65
                                                                                                                                                                                                                        Data Ascii: .wp-block-post-comments input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments textarea{padding:calc(.667em + 2px)}:where(.wp-block-post-comments input[type=submit]){border:none}.wp-block-comments-pagination>.wp-block-comments-pagination-ne
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6c 61 74 65 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74
                                                                                                                                                                                                                        Data Ascii: late ol{list-style:none;margin-bottom:0;max-width:100%;padding-left:2rem}.wp-block-comment-template.alignleft{float:left}.wp-block-comment-template.aligncenter{margin-left:auto;margin-right:auto;width:-moz-fit-content;width:fit-content}.wp-block-comment-t
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73
                                                                                                                                                                                                                        Data Ascii: p-block-cover.has-background-dim:not(.has-background-gradient):before{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-image.has


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.849729188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC609OUTGET /wp-content/themes/bloglo/assets/css/all.min.css?ver=5.15.4 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC977INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 06 Sep 2024 15:26:54 GMT
                                                                                                                                                                                                                        ETag: W/"ea9d-62175097d284e"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sat, 23 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 107116
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbfNflMxRoHXRL2C%2FZAe0HASZrOPsejr8N%2F1%2FxvZDx22Y%2FbhuOTe41w91ssvJ8cj3clQQ19LLdzlp%2B%2B3R4B%2BuNla2Sm2IHHkxrNgKQqz2Bte4yG5gbifwTfAHVnSx%2BeQHmapdRVjewt9vQhZ2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145fb1e6b58-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1178&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1187&delivery_rate=2367947&cwnd=251&unsent_bytes=0&cid=14169566673c5bc5&ts=373&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC392INData Raw: 37 63 38 66 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                                                                                                                        Data Ascii: 7c8f/*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e
                                                                                                                                                                                                                        Data Ascii: nt-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64
                                                                                                                                                                                                                        Data Ascii: :"progid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180d
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 33 36 38 22 7d 2e 66 61 2d 61 63 63 75 73 6f 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65
                                                                                                                                                                                                                        Data Ascii: ent:"\f368"}.fa-accusoft:before{content:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:be
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 66 61 2d 61 6e 67 72 79 63 72 65 61 74 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d
                                                                                                                                                                                                                        Data Ascii: fa-angrycreative:before{content:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 33 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66
                                                                                                                                                                                                                        Data Ascii: 3"}.fa-audio-description:before{content:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.f
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 36 22 7d 2e 66 61 2d 62 65 7a 69 65 72 2d 63 75 72 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72
                                                                                                                                                                                                                        Data Ascii: re{content:"\f1f6"}.fa-bezier-curve:before{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:befor
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 36 22 7d 2e 66 61 2d 62 6f 78 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                        Data Ascii: re{content:"\f466"}.fa-box-open:before{content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{c
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 61 64 69 61 6e 2d 6d 61 70 6c 65 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 35 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d
                                                                                                                                                                                                                        Data Ascii: adian-maple-leaf:before{content:"\f785"}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 22 7d 2e 66 61 2d 63 68 61 69 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 30 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65
                                                                                                                                                                                                                        Data Ascii: "}.fa-chair:before{content:"\f6c0"}.fa-chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:be


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.849734188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC611OUTGET /wp-content/themes/bloglo/assets/css/style.min.css?ver=1.1.15 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 06 Sep 2024 15:26:54 GMT
                                                                                                                                                                                                                        ETag: W/"49e17-62175097d4f5e"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27789
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xl1EC1jBewmGDBO79mnoYZpAMWb5vcSe6%2FG%2FTeDMIjBdujGXDLTMvhSqYrUw6gjsSvystmGoN1nkcHpn22xlaqvt31oKx4f%2FHO4E5boiuhrt5Qp%2FmtcBLDiNP73%2BTmtRCJtFH%2BRvL4sFhjtNtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145fb1d2c92-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2086&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1189&delivery_rate=1383659&cwnd=239&unsent_bytes=0&cid=2dd6bc671b694a3a&ts=347&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC398INData Raw: 37 63 39 34 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 20 7b 2d 2d 62 6c 6f 67 6c 6f 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 6c 6f 67 6c 6f 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 62 6c 6f 67 6c 6f 2d 67 72 61 79 3a 20 23 63 32 63 32 63 32 3b 2d 2d 62 6c 6f 67 6c 6f 2d 67 72 61 79 2d 6c 69 67 68 74 3a 20 23 66 33 66 33 66 33 3b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 3a 20 23 30 35 35 34 66 32 3b 2d 2d 62 6c 6f 67 6c 6f 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 32 33 32 33 32 33 3b 2d 2d 62 6c 6f 67 6c 6f 2d 73 65 63 6f 6e 64 61 72 79 5f 33 38 3a 20 23 33 38 33 38 33 38 3b 2d 2d 62 6c 6f 67 6c 6f 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 32 30 64 65
                                                                                                                                                                                                                        Data Ascii: 7c94@charset "UTF-8";:root {--bloglo-black: #000000;--bloglo-white: #ffffff;--bloglo-gray: #c2c2c2;--bloglo-gray-light: #f3f3f3;--bloglo-primary: #0554f2;--bloglo-secondary: #232323;--bloglo-secondary_38: #383838;--bloglo-gradient: linear-gradient(220de
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 2d 2d 62 6c 6f 67 6c 6f 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 62 6c 6f 67 6c 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 69 6d 61 72 79 3a 20 61 6c 6c 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 3b 7d 2e 70 61 67 65 2d 6c 69 6e 6b 73
                                                                                                                                                                                                                        Data Ascii: esome 5 Free";--bloglo-font-sans-serif: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;--bloglo-transition-primary: all 0.35s cubic-bezier(0.645, 0.045, 0.355, 1);}.page-links
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 2d 30 2e 37 72 65 6d 3b 62 6f 72 64 65 72 3a 20 30 2e 37 72 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 7d 23 62 6c 6f 67 6c 6f 2d 63 6f 70 79 72 69 67 68 74 20 2e 62 6c 6f 67 6c 6f 2d 63 6f 70 79 72 69 67 68 74 2d 77 69 64 67 65 74 5f 5f 74 65 78 74 20 61 2c 20 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 20 2e 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 2d 77 69 64 67 65 74 5f 5f 74 65 78 74 20 61 2c 20 2e 62 6c 6f 67 6c 6f 2d 62 72 65 61 64 63 72 75 6d 62 73 20 61 2c 20 2e 62 6c 6f 67 6c 6f 2d 6d 65 6e 75 2d 61 6e 69 6d 61 74 69 6f 6e 2d 75 6e 64 65 72 6c 69 6e 65 20 23 62 6c 6f 67 6c 6f
                                                                                                                                                                                                                        Data Ascii: -0.7rem;border: 0.7rem solid transparent;position: absolute;pointer-events: none;z-index: -1;}#bloglo-copyright .bloglo-copyright-widget__text a, #bloglo-topbar .bloglo-topbar-widget__text a, .bloglo-breadcrumbs a, .bloglo-menu-animation-underline #bloglo
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 20 63
                                                                                                                                                                                                                        Data Ascii: rve-3d;-webkit-transition: -webkit-transform 0.35s cubic-bezier(0.645, 0.045, 0.355, 1);transition: -webkit-transform 0.35s cubic-bezier(0.645, 0.045, 0.355, 1);transition: transform 0.35s cubic-bezier(0.645, 0.045, 0.355, 1);transition: transform 0.35s c
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2c 20 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 2e 31 72 65 6d 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2c 20 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 2e 31 72 65 6d 29 3b 7d 23 63 6f 6c 6f 70 68 6f 6e 3a 61 66 74 65 72 2c 20 23 62 6c 6f 67 6c 6f 2d 70 72 65 6c 6f 61 64 65 72 2c 20 23 62 6c 6f 67 6c 6f 2d 73 63 72 6f 6c 6c 2d 74 6f 70 20 2e 62 6c 6f 67 6c 6f 2d 69 63 6f 6e 2c 20 23 62 6c 6f 67 6c 6f 2d 73 63 72 6f 6c
                                                                                                                                                                                                                        Data Ascii: in: left center;-ms-transform-origin: left center;transform-origin: left center;-webkit-transform: scale(1, 1) translateZ(0.1rem);transform: scale(1, 1) translateZ(0.1rem);}#colophon:after, #bloglo-preloader, #bloglo-scroll-top .bloglo-icon, #bloglo-scrol
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 62 6c 6f 67 6c 6f 2d 6c 61 79 6f 75 74 5f 5f 62 6f 78 65 64 2d 73 65 70 61 72 61 74 65 64 20 23 63 6f 6e 74 65 6e 74 2c 20 2e 62 6c 6f 67 6c 6f 2d 6c 61 79 6f 75 74 5f 5f 62 6f 78 65 64 2d 73 65 70 61 72 61 74 65 64 2e 61 75 74 68 6f 72 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2c 20 2e 62 6c 6f 67 6c 6f 2d 6c 61 79 6f 75 74 5f 5f 62 6f 78 65 64 2d 73 65 70 61 72 61 74 65 64 2e 61 72 63 68 69 76 65 20 2e 62 6c 6f 67 6c 6f 2d 61 72 74 69 63 6c 65 2c 20 2e 62 6c 6f 67 6c 6f 2d 6c 61 79 6f 75 74 5f 5f 62 6f 78 65 64 2d 73 65 70 61 72 61 74 65 64 2e 62 6c 6f 67 20 2e 62 6c 6f 67 6c 6f 2d 61 72 74 69 63 6c 65 2c 20 2e 62 6c 6f 67 6c 6f 2d 6c 61 79 6f 75 74 5f 5f 62 6f 78 65 64 2d 73 65 70 61 72 61 74 65 64 2e 63 61 74 65 67 6f 72 79 20 2e 62 6c 6f 67 6c 6f 2d 61 72
                                                                                                                                                                                                                        Data Ascii: bloglo-layout__boxed-separated #content, .bloglo-layout__boxed-separated.author .author-box, .bloglo-layout__boxed-separated.archive .bloglo-article, .bloglo-layout__boxed-separated.blog .bloglo-article, .bloglo-layout__boxed-separated.category .bloglo-ar
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6c 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 61 64 64 65 64 5f 74 6f 5f 63 61 72 74 3a 64 69 73 61 62 6c 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 20 62 6f 64 79 3a 6e 6f 74 28 2e 77 70 2d 63 75 73 74 6f 6d 69 7a 65 72 29 20 69 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 20 62 6f 64 79 3a 6e 6f 74 28 2e 77 70 2d 63 75 73 74 6f 6d 69 7a 65 72 29 20
                                                                                                                                                                                                                        Data Ascii: led, .woocommerce ul.products li.product .added_to_cart:disabled, .woocommerce ul.products li.product .button.disabled, .woocommerce ul.products li.product .button:disabled, body:not(.wp-customizer) input.disabled[type="submit"], body:not(.wp-customizer)
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 2d 77 72 61 70 70 65 72 2c 20 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 3e 2e 62 6c 6f 67 6c 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 20 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 20 2e 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 2d 6c 65 66 74 2c 20 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 20 2e 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 2d 72 69 67 68 74 2c 20 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 3e 2e 62 6c 6f 67 6c 6f 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 6c 6f 67 6c 6f 2d 66 6c 65 78 2d 72 6f 77 3e 64 69 76 2c 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2c 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2c 20 2e 65 6e 74 72 79 2d 6d 65 64 69 61 3e 61 20 2e 65 6e 74 72 79 2d 6d 65 64 69 61 2d 69 63 6f 6e 2c 20 2e 65 6e 74 72 79 2d 6d 65 64 69 61 3e 61 20
                                                                                                                                                                                                                        Data Ascii: -wrapper, #bloglo-header-inner>.bloglo-container, #bloglo-topbar .bloglo-topbar-left, #bloglo-topbar .bloglo-topbar-right, #bloglo-topbar>.bloglo-container>.bloglo-flex-row>div, .author-box, .comment-form, .entry-media>a .entry-media-icon, .entry-media>a
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 23 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 2c 20 23 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 6f 6c 2c 20 23 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 75 6c 2c 20 23 62 6c 6f 67 6c 6f 2d 63 6f 70 79
                                                                                                                                                                                                                        Data Ascii: display: -webkit-box;display: -ms-flexbox;display: flex;-ms-flex-wrap: wrap;flex-wrap: wrap;-webkit-box-align: center;-ms-flex-align: center;align-items: center;}#comments .comment-list, #comments .comment-list ol, #comments .comment-list ul, #bloglo-copy
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2c 20 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 20 2e 74 61 67 63 6c 6f 75 64 20 61 2c 20 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 67 2d 63 6c 6f 75 64 20 61 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 76 69 65 77 5f 66 6f 72 6d 20 23 72 65 73 70 6f 6e 64 20 2e 66 6f 72 6d 2d 73 75 62 6d 69 74 20 69 6e 70 75 74 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 62 75 74 74 6f 6e 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 61 64 64 65 64 5f 74 6f 5f 63 61 72 74 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75
                                                                                                                                                                                                                        Data Ascii: button.button, .site-main .woocommerce input.button, .tagcloud a, .wp-block-tag-cloud a, .woocommerce #review_form #respond .form-submit input, .woocommerce div.product form.cart .button, .woocommerce ul.products li.product .added_to_cart, .woocommerce u


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.849733188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC610OUTGET /wp-content/uploads/bloglo/dynamic-styles.css?ver=1726007360 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 10 Sep 2024 22:29:20 GMT
                                                                                                                                                                                                                        ETag: W/"4a20-621cb6792df61"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 15:08:58 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 371866
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2DtoAIv4Kq9bCkFtWFYw1DW%2FZLKSZStpaRnFln1KKdJnnhvsyygW8vyB2I3RvrX8BKzb8jp7ZzVRCRZzLggVnSeKqnk7%2Fvk5rDifMctUUbe%2B%2BGe1ZEoXiIGUGhIarTB4obafSkhixlpbmuDjhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145fc3c358e-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1197&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1188&delivery_rate=2364081&cwnd=246&unsent_bytes=0&cid=a59ab6c1f8de8946&ts=363&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC402INData Raw: 34 61 32 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 3a 23 39 63 62 36 65 64 3b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 5f 31 35 3a 23 61 62 63 31 66 30 3b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 5f 32 37 3a 72 67 62 61 28 31 35 36 2c 31 38 32 2c 32 33 37 2c 30 2e 32 37 29 3b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 5f 30 39 3a 72 67 62 61 28 31 35 36 2c 31 38 32 2c 32 33 37 2c 30 2e 30 39 29 3b 2d 2d 62 6c 6f 67 6c 6f 2d 70 72 69 6d 61 72 79 5f 30 34 3a 72 67 62 61 28 31 35 36 2c 31 38 32 2c 32 33 37 2c 30 2e 30 34 29 3b 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 62 6c 6f 67 74 69 63 6b 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72
                                                                                                                                                                                                                        Data Ascii: 4a20:root{--bloglo-primary:#9cb6ed;--bloglo-primary_15:#abc1f0;--bloglo-primary_27:rgba(156,182,237,0.27);--bloglo-primary_09:rgba(156,182,237,0.09);--bloglo-primary_04:rgba(156,182,237,0.04);}@media screen and (min-width:1025px){.blogtick.bloglo-header
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 2e 35 72 65 6d 3b 7d 2e 62 6c 6f 67 74 69 63 6b 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 33 20 2e 62 6c 6f 67 6c 6f 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 72 65 6d 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 72 65 6d 3b 7d 2e 62 6c 6f 67 74 69 63 6b 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 33 20 2e 62 6c 6f 67 6c 6f 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22
                                                                                                                                                                                                                        Data Ascii: rem;padding-bottom:1rem;margin-bottom:3.5rem;}.blogtick.bloglo-header-layout-3 .bloglo-nav-container{min-width:80rem;width:auto;max-width:max-content;margin:0 auto;border-radius:4rem;}.blogtick.bloglo-header-layout-3 .bloglo-nav-container:after{content:""
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 37 2e 36 38 38 20 39 6c 2d 35 2e 33 39 37 2d 34 2e 38 34 37 2d 33 2e 30 38 34 20 32 2e 37 37 4c 33 33 36 2e 38 39 35 20 39 6c 2d 32 2e 33 31 33 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 2d 33 2e 30 38 34 20 32 2e 37 37 4c 33 32 36 2e 31 30 32 20 39 6c 2d 32 2e 33 31 33 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 2d 33 2e 30 38 34 20 32 2e 37 37 4c 33 31 35 2e 33 30 39 20 39 6c 2d 32 2e 33 31 33 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 2d 33 2e 30 38 34 20 32 2e 37 37 4c 33 30 34 2e 35 31 36 20 39 6c 2d 32 2e 33 31 33 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 2d 33 2e 30 38 34 20 32 2e 37 37 4c 32 39 33 2e 37 32 33 20 39 6c 2d 32 2e 33 31 33 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 2d 33 2e 30 38 34 20 32 2e 37
                                                                                                                                                                                                                        Data Ascii: 7.688 9l-5.397-4.847-3.084 2.77L336.895 9l-2.313-2.077-3.084-2.77-3.084 2.77L326.102 9l-2.313-2.077-3.084-2.77-3.084 2.77L315.309 9l-2.313-2.077-3.084-2.77-3.084 2.77L304.516 9l-2.313-2.077-3.084-2.77-3.084 2.77L293.723 9l-2.313-2.077-3.084-2.77-3.084 2.7
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 2e 31 30 35 20 39 6c 2d 32 2e 33 31 32 2d 32 2e 30 37 37 2d 33 2e 30 38 34 2d 32 2e 37 37 4c 32 2e 33 31 32 20 39 20 30 20 36 2e 39 32 33 20 37 2e 37 30 39 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 31 38 2e 35 30 32 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 32 39 2e 32 39 35 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 34 30 2e 30 38 38 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 35 30 2e 38 38 31 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 36 31 2e 36 37 34 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 37 32 2e 34 36 37 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 38 33 2e 32 36 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 39 34 2e 30 35 33 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37 4c 31 30 34 2e 38 34 36 20 30 6c 35 2e 33 39 36 20 34 2e 38 34 37
                                                                                                                                                                                                                        Data Ascii: .105 9l-2.312-2.077-3.084-2.77L2.312 9 0 6.923 7.709 0l5.396 4.847L18.502 0l5.396 4.847L29.295 0l5.396 4.847L40.088 0l5.396 4.847L50.881 0l5.396 4.847L61.674 0l5.396 4.847L72.467 0l5.396 4.847L83.26 0l5.396 4.847L94.053 0l5.396 4.847L104.846 0l5.396 4.847
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6f 3b 72 69 67 68 74 3a 2d 37 70 78 3b 7d 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 34 20 2e 62 6c 6f 67 6c 6f 2d 77 69 64 67 65 74 2d 6c 6f 63 61 74 69 6f 6e 2d 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 38 70 78 3b 7d 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 34 20 2e 62 6c 6f 67 6c 6f 2d 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 6f 67 6c 6f 2d 77 69 64 67 65 74 2d 6c 6f 63 61 74 69 6f 6e 2d 72 69 67 68 74 3a 6e 6f 74 28 2e 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 77 69 64 67 65 74 73 2d 74 77 6f 29 7b 2d 6a 73 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78
                                                                                                                                                                                                                        Data Ascii: o;right:-7px;}.bloglo-header-layout-4 .bloglo-widget-location-left .dropdown-item::after{left:auto;right:8px;}.bloglo-header-layout-4 .bloglo-logo-container .bloglo-widget-location-right:not(.bloglo-header-widgets-two){-js-display:flex;display:-webkit-box
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 75 73 69 6e 67 2d 6b 65 79 62 6f 61 72 64 20 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 20 2e 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 2d 77 69 64 67 65 74 5f 5f 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 23 62 6c 6f 67 6c 6f 2d 74 6f 70 62 61 72 20 2e 62 6c 6f 67 6c 6f 2d 73 6f 63 69 61 6c 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 3e 20 61 20 2e 62 6c 6f 67 6c 6f 2d 69 63 6f 6e 2e 62 6f 74 74 6f 6d 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 7d 2e 62 6c 6f 67 6c 6f 2d 6c 6f 67 6f 20 2e 73 69 74 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 36 36 37 31 37 66 3b 7d 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72
                                                                                                                                                                                                                        Data Ascii: using-keyboard #bloglo-topbar .bloglo-topbar-widget__text a:focus,#bloglo-topbar .bloglo-social-nav > ul > li > a .bloglo-icon.bottom-icon{color:#ffffff;}#bloglo-header-inner{background:#FFFFFF;}.bloglo-logo .site-description{color:#66717f;}#bloglo-header
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 20 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 3e 20 75 6c 20 6c 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 20 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 3e 20 75 6c 20 2e 73 75 62 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                        Data Ascii: #bloglo-header-inner .site-navigation > ul li{display:block;width:100%;padding:0;margin:0;margin-left:0 !important;}#bloglo-header-inner .site-navigation > ul .sub-menu{position:static;display:none;border:none;box-shadow:none;border:0;opacity:1;visibility
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6c 69 6e 65 2d 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 35 30 70 78 29 3b 7d 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 20 2e 62 6c 6f 67 6c 6f 2d 6e 61 76 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 3e 61 20 3e 20 73 70 61 6e 2c 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 20 2e 62 6c 6f 67 6c 6f 2d 6e 61 76 20 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 3e 61 20 3e 20 73 70 61 6e 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 39 29 3b 7d 23 62 6c 6f 67 6c 6f 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 20 2e 62 6c 6f 67 6c 6f 2d 6e 61 76 20
                                                                                                                                                                                                                        Data Ascii: line-flex;width:100%;max-width:calc(100% - 50px);}#bloglo-header-inner .bloglo-nav .menu-item-has-children>a > span,#bloglo-header-inner .bloglo-nav .page_item_has_children>a > span{border-right:1px solid rgba(0,0,0,.09);}#bloglo-header-inner .bloglo-nav
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6c 6f 70 68 6f 6e 20 61 3a 6e 6f 74 28 2e 62 6c 6f 67 6c 6f 2d 62 74 6e 29 3a 66 6f 63 75 73 2c 23 63 6f 6c 6f 70 68 6f 6e 20 6c 69 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 3e 20 61 2c 23 63 6f 6c 6f 70 68 6f 6e 20 2e 62 6c 6f 67 6c 6f 2d 73 6f 63 69 61 6c 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 3e 20 61 20 2e 62 6c 6f 67 6c 6f 2d 69 63 6f 6e 2e 62 6f 74 74 6f 6d 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 30 34 62 65 64 3b 7d 23 63 6f 6c 6f 70 68 6f 6e 20 2e 77 69 64 67 65 74 2d 74 69 74 6c 65 2c 23 63 6f 6c 6f 70 68 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 68 65 61 64 69 6e 67 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 23 63 6f 6c 6f 70 68 6f 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 35 70 78 3b 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                        Data Ascii: lophon a:not(.bloglo-btn):focus,#colophon li.current_page_item > a,#colophon .bloglo-social-nav > ul > li > a .bloglo-icon.bottom-icon{color:#004bed;}#colophon .widget-title,#colophon .wp-block-heading{color:#ffffff;}#colophon{border-top-width:5px;border-
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6c 61 73 74 2d 75 70 64 61 74 65 64 2c 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 20 2e 70 6f 73 74 2d 6e 61 76 2d 74 69 74 6c 65 2c 23 6d 61 69 6e 20 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 63 6f 6d 6d 65 6e 74 73 20 73 70 61 6e 2c 23 6d 61 69 6e 20 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 65 6e 74 72 69 65 73 20 73 70 61 6e 2c 23 6d 61 69 6e 20 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 20 3e 20 63 61 70 74 69 6f 6e 2c 2e 70 6f 73 74 2d 74 68 75 6d 62 2d 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 7d 2e 63 6f 6e 74 65 6e 74 2d 61 72
                                                                                                                                                                                                                        Data Ascii: last-updated,.single .post-nav .post-nav-title,#main .widget_recent_comments span,#main .widget_recent_entries span,#main .widget_calendar table > caption,.post-thumb-caption,.wp-block-image figcaption,.wp-block-embed figcaption{color:#212121;}.content-ar


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.849732188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC606OUTGET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 12 Jul 2023 06:07:28 GMT
                                                                                                                                                                                                                        ETag: W/"644-6004407bf0800"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27789
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6H1vv8APM%2BA37c4JikcGkhfyI9cX3FTVMCeLeWBBAlTpaOjtJmH2w9QiMYQg458%2Bgn9v8CtCfkXGYB3egVnj1tNWAJB1az8tWqdibVH%2FVoE2PsmUPHGeGwBrvcAPnF3FSamAMus1di2157zliA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145ffe46be6-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=979&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1184&delivery_rate=2817120&cwnd=251&unsent_bytes=0&cid=2dfaa7fd66195df9&ts=364&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC407INData Raw: 36 34 34 0d 0a 2e 61 64 64 74 6f 61 6e 79 5f 63 6f 6e 74 65 6e 74 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 3a 31 36 70 78 20 61 75 74 6f 7d 2e 61 64 64 74 6f 61 6e 79 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 61 32 61 5f 6b 69 74 20 61 3a 65 6d 70 74 79 2c 2e 61 32 61 5f 6b 69 74 20 61 5b 63 6c 61 73 73 5e 3d 22 61 32 61 5f 62 75 74 74 6f 6e 5f 22 5d 3a 68 61 73 28 2e 61 32 61 5f 73 5f 75 6e 64 65 66 69 6e 65 64 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 2c 2e 77 69 64 67 65 74 20 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74
                                                                                                                                                                                                                        Data Ascii: 644.addtoany_content{clear:both;margin:16px auto}.addtoany_header{margin:0 0 16px}.addtoany_list{display:inline;line-height:16px}.a2a_kit a:empty,.a2a_kit a[class^="a2a_button_"]:has(.a2a_s_undefined){display:none}.addtoany_list a,.widget .addtoany_list
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1204INData Raw: 70 61 63 69 74 79 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 2e 61 32 61 5f 6b 69 74 5f 73 69 7a 65 5f 33 32 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 2e 61 32 61 5f 6b 69 74 5f 73 69 7a 65 5f 33 32 20 61 3a 6e 6f 74 28 2e 61 64 64 74 6f 61 6e 79 5f 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 29 3e 73 70 61 6e 7b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a
                                                                                                                                                                                                                        Data Ascii: pacity:1;overflow:hidden;vertical-align:baseline}.addtoany_list a span{display:inline-block;float:none}.addtoany_list.a2a_kit_size_32 a{font-size:32px}.addtoany_list.a2a_kit_size_32 a:not(.addtoany_special_service)>span{height:32px;line-height:32px;width:
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.849731188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC582OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 29 Aug 2023 02:44:24 GMT
                                                                                                                                                                                                                        ETag: W/"15601-60406c9e7f200"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553925
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zLoD5qcrD1nHvCzjq42rj5ka2aa35vD8VB3Jik%2FqnZz4t%2BDq0jFnamPwVbTd4TTG4OxlvgXmyguVt1YOBa6Su9gOWKkMLyiv0hXe6Yagkk3fgsKraXEt2medbFk3rNM3OI1OYRZBd8gZlXZotg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a145ffc2e5c6-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1223&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1160&delivery_rate=2354471&cwnd=247&unsent_bytes=0&cid=7cf50bc14dea0d95&ts=372&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC391INData Raw: 37 63 38 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                        Data Ascii: 7c8d/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"funct
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64
                                                                                                                                                                                                                        Data Ascii: (e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28
                                                                                                                                                                                                                        Data Ascii: {nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29
                                                                                                                                                                                                                        Data Ascii: +ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t)
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28
                                                                                                                                                                                                                        Data Ascii: e+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d
                                                                                                                                                                                                                        Data Ascii: [t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70
                                                                                                                                                                                                                        Data Ascii: odeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.app
                                                                                                                                                                                                                        2024-10-25 22:26:44 UTC1369INData Raw: 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65
                                                                                                                                                                                                                        Data Ascii: fined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></se
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1369INData Raw: 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72
                                                                                                                                                                                                                        Data Ascii: ll,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.849736172.67.8.1854436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC363OUTGET /cdn/widget/Widget_2.js HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:45 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3092
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=3628
                                                                                                                                                                                                                        Content-MD5: OrvIUQF0Mg8EkV9ejBdWSw==
                                                                                                                                                                                                                        ETag: 0x8DAB5DD79C89D8A
                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 16:33:26 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: 8b872052-e01e-0065-21ec-73a96d000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 4543
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a147ed2f2ff4-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC623INData Raw: 76 61 72 20 6b 6f 66 69 77 69 64 67 65 74 32 3d 6b 6f 66 69 77 69 64 67 65 74 32 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 74 79 6c 65 3d 22 22 3b 76 61 72 20 68 74 6d 6c 3d 22 22 3b 76 61 72 20 63 6f 6c 6f 72 3d 22 22 3b 76 61 72 20 74 65 78 74 3d 22 22 3b 76 61 72 20 69 64 3d 22 22 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 70 54 65 78 74 2c 70 43 6f 6c 6f 72 2c 70 49 64 29 7b 63 6f 6c 6f 72 3d 70 43 6f 6c 6f 72 3b 74 65 78 74 3d 70 54 65 78 74 3b 69 64 3d 70 49 64 3b 73 74 79 6c 65 3d 22 69 6d 67 2e 6b 6f 66 69 69 6d 67 7b 64 69 73 70 6c 61 79 3a 20 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 68 65 69 67 68 74 3a 31 33 70 78 21 69 6d 70 6f
                                                                                                                                                                                                                        Data Ascii: var kofiwidget2=kofiwidget2||(function(){var style="";var html="";var color="";var text="";var id="";return{init:function(pText,pColor,pId){color=pColor;text=pText;id=pId;style="img.kofiimg{display: initial!important;vertical-align:middle;height:13px!impo
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1369INData Raw: 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 6b 6f 2d 66 69 2e 63 6f 6d 2f 63 64 6e 2f 77 68 69 74 65 6c 6f 67 6f 2e 73 76 67 27 29 7d 2e 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 7d 73 70 61 6e 2e 6b 6f 66 69 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 77 72
                                                                                                                                                                                                                        Data Ascii: in-left:0;margin-bottom:4px!important;content:url('https://storage.ko-fi.com/cdn/whitelogo.svg')}.btn-container{display:inline-block!important;white-space:nowrap;min-width:160px}span.kofitext{color:#fff !important;letter-spacing: -0.15px!important;text-wr
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1100INData Raw: 6e 69 6d 61 74 69 6f 6e 3a 20 6b 6f 66 69 2d 77 69 67 67 6c 65 20 33 73 20 69 6e 66 69 6e 69 74 65 3b 7d 22 3b 73 74 79 6c 65 3d 73 74 79 6c 65 2b 22 40 6b 65 79 66 72 61 6d 65 73 20 6b 6f 66 69 2d 77 69 67 67 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 2e 31 32 29 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 73 63 61 6c 65 28 31 2e 31 29 7d 38 34 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 20 73 63 61 6c 65 28 31 2e 31 29 7d 38 38 25 7b 74 72
                                                                                                                                                                                                                        Data Ascii: nimation: kofi-wiggle 3s infinite;}";style=style+"@keyframes kofi-wiggle{0%{transform:rotate(0) scale(1)}60%{transform:rotate(0) scale(1)}75%{transform:rotate(0) scale(1.12)}80%{transform:rotate(0) scale(1.1)}84%{transform:rotate(-10deg) scale(1.1)}88%{tr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.849735216.58.206.334436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC815OUTGET /pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeoQyU0TTBWcSLWt7jb6VnBV4IlH6hlY6gPaJh92MazAo7hEcwcTK5TrsWI=h480 HTTP/1.1
                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                        ETag: "v4c3"
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=86400, no-transform
                                                                                                                                                                                                                        Content-Disposition: inline;filename="Travel Awars Nominee.png"
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:45 GMT
                                                                                                                                                                                                                        Server: fife
                                                                                                                                                                                                                        Content-Length: 93065
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 02 00 00 00 f2 b6 29 c2 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 77 78 1c d5 d5 ff cf bd 53 b6 cd f6 5d f5 de 6d b9 c8 0d 37 5c 28 2e 60 6c d3 8b 29 a1 86 bc 21 85 e4 17 78 49 02 49 de 24 a4 90 10 12 92 90 42 6f a6 63 63 03 6e 80 c1 c6 15 f7 22 cb 92 65 f5 b6 5a 69 7b 9d 99 7b 7f 7f ac 2d 0b 5b dd 05 19 ee e7 59 fc 3c 68 67 ee
                                                                                                                                                                                                                        Data Ascii: PNGIHDR)sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxwxS]m7\(.`l)!xII$Boccn"eZi{{-[Y<hg
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: 9d 37 67 4e 59 d9 68 81 87 be 47 0b 00 18 41 73 73 cb ed f3 6e 02 b3 01 b8 5e ee 67 85 02 d2 3c f1 d4 23 53 a7 4f 55 d5 be 5a eb ed 58 fc 81 d0 ea 0f 3f 7c e2 a1 3f 80 cd da eb 76 41 05 8a b3 3e 7d f3 19 51 23 9e aa b3 01 9f e7 5b 73 16 80 35 b5 87 a7 9e 47 ce bb 78 f4 63 ff f7 b3 f4 f4 b4 53 77 ac ab ab bf 73 fe 2c b0 95 f4 da 2f a1 e0 55 1e 7f e9 d1 49 53 a7 f1 7d 9e 17 4a e9 fa f5 9f fd e9 c7 0f 83 cd d1 c3 d7 9d de 1f fc e6 47 f3 af 58 68 31 9b 4e 6a 84 e3 e0 95 97 5f 79 e7 d9 15 a0 c3 3d 3d b5 07 8f 4a c1 17 fe c7 bb ff 9d 38 7e f4 49 67 64 a0 d7 f3 a0 e8 8c 4d bb e6 c2 1f 7c ef 7f b2 73 b2 98 40 0f 0d 26 d0 a7 03 e2 79 1e 92 0d 3a 93 b6 d7 4d ec fa e0 8e 83 3f 7c e8 b7 ff f8 d3 c3 b1 58 9f 6d 21 64 d0 08 90 a1 d7 09 27 9f 14 0a 10 f5 64 f4 7b 87 62
                                                                                                                                                                                                                        Data Ascii: 7gNYhGAssn^g<#SOUZX?|?vA>}Q#[s5GxcSws,/UIS}JGXh1Nj_y==J8~IgdM|s@&y:M?|Xm!d'd{b
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: cc 99 9d 93 9d 6e 94 f4 3c 87 4c 46 43 49 49 fe 95 8b 17 7c fb fb 3f be ed 86 05 61 5f bc c7 f7 50 ad c0 79 bf 38 dc 50 5f 17 89 c4 06 eb 60 25 94 aa e4 44 9b 3a 91 ef d8 7d 74 e3 86 cf bc 5e 6f 1f 4d 51 80 f6 76 d7 8f ff ef 09 21 2f b9 fb 1f c9 70 7a 4f 56 09 4d b2 1a 93 6d a6 90 7c c2 74 45 08 69 0b 1c 0f de fe 9b 8a f2 72 42 e8 b9 f0 47 13 0a 94 62 00 44 07 f3 81 21 a7 8d 10 a0 24 31 c3 38 f0 ee 06 a1 e5 8c 9e 60 02 7d b6 90 1b 83 8b ae bc aa 6c 64 61 44 56 bb ae 52 0e 23 1e d1 55 6b 3e 5e bd 6a 55 34 1a 3f fd db 38 16 8b 7e bc ee 0b ad a1 67 57 80 dc 11 5d 72 c3 35 73 e7 cd d3 e9 44 45 39 96 84 92 f8 a8 2a 28 0a 58 2d c6 9b 6f fd d6 ec 8b 27 85 42 f1 9e 3b 48 33 6d df b9 c7 e7 eb 4b 55 4f 85 50 6a 32 e8 9c 56 53 bc 5b 6c 9d 3e c7 f4 ec ef df a8 ac 38
                                                                                                                                                                                                                        Data Ascii: n<LFCII|?a_Py8P_`%D:}t^oMQv!/pzOVMm|tEirBGbD!$18`}ldaDVR#Uk>^jU4?8~gW]r5sDE9*(X-o'B;H3mKUOPj2VS[l>8
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: 9a 4a 01 42 04 c2 71 2e 1c c3 fd 7e 20 8e c5 d3 8b 47 26 94 86 29 17 8e f7 df 97 12 c6 71 4e 1c da 35 c3 38 09 e6 e2 38 17 10 02 76 bb e5 d6 db 6e ad 6e 68 3e 74 a0 52 32 1e 2b 46 c3 63 cc c9 ca b2 95 6b 9d ce 24 93 c5 a6 39 a5 4c 52 1f 50 0a 1c c7 25 25 39 01 7a 0e c0 e0 25 71 fd 96 9d 57 5d b9 c8 6e b7 f5 b8 01 00 00 02 55 25 47 aa 8e 40 75 2b df cd b7 d0 85 ac 92 f4 0c 27 1e 92 85 4f 01 28 85 ec 9c 9c 4b 2e bd 68 f3 ce c3 84 d0 ae 68 6b 4d 81 f9 4f 4f be 58 32 72 64 49 49 89 28 c2 7b ef ad 2e 5f fb 85 54 7c 62 6e 30 18 57 c6 8c c8 9c 3c 6d 7a 72 f2 19 4b ea 39 4b 20 04 25 23 4a 17 2e be ca e3 f1 1f ac 6d 91 b4 c7 74 90 c3 18 e7 ea 7f f6 a7 bf ff d5 20 69 34 67 3e e3 26 14 53 6f 5e 38 fb d2 79 97 29 03 f0 a1 50 42 2c 76 e7 e9 18 d1 e1 a3 fe 47 9e 78 20
                                                                                                                                                                                                                        Data Ascii: JBq.~ G&)qN588vnnh>tR2+Fck$9LRP%%9z%qW]nU%G@u+'O(K.hhkMOOX2rdII({._T|bn0W<mzrK9K %#J.mt i4g>&So^8y)PB,vGx
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: 69 06 e4 e0 26 94 86 2b 3d 57 df bb 70 de e5 0b 9d ce d3 9a fa ef 22 11 6b 38 71 ea f4 cb 2a 0e ad fa 68 bb d4 d3 83 81 02 c8 0a 1d 35 6a e4 cc 99 33 cf 2f db f9 24 8a 4b 4a 7e 74 ff f7 1f fa df 5f c7 39 24 9e c6 e2 09 fd a2 e1 b1 86 1f 5c f6 0e a5 10 d6 12 6e 48 a3 92 34 fc 60 73 85 28 a5 21 d0 31 75 1e 32 6c 92 f0 2b 23 23 23 e3 87 df bd 1b 1c ce 70 6c 30 35 d7 4f 81 52 c0 18 8d 18 39 f2 2f bf fe d9 a5 0b 66 06 0f b7 86 86 da 20 a5 34 18 8a 86 2b 7d 77 fe f4 b6 5b 6f bf 23 2b 2b f3 74 06 76 12 aa 0a b9 b9 d9 65 13 26 09 36 93 d2 93 00 47 64 35 c7 69 ba fe c6 25 a2 d8 cf da b8 c3 99 c4 fc d8 8c 0b a7 ff cf 77 ef 88 37 05 ce df 03 61 0c 07 98 40 7f 65 20 04 79 f9 85 ff fc e5 8f 49 ad a2 a8 a7 65 31 26 44 21 37 2f ef c1 07 7f f2 fb e7 ff 24 a5 a4 06 0f 37
                                                                                                                                                                                                                        Data Ascii: i&+=Wp"k8q*h5j3/$KJ~t_9$\nH4`s(!1u2l+###pl05OR9/f 4+}w[o#++tve&6Gd5i%w7a@e yIe1&D!7/$7
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: e6 31 e6 31 c2 08 f0 d9 d6 e3 01 40 29 10 4a 15 4a e5 84 95 2d ab e0 8d 43 7e f2 fc c9 e3 67 cf 9c 31 7d da 14 ad 16 a9 2a 73 58 33 ce 0c 4c a0 19 5f 0d 5d a1 17 1c 07 15 87 6b 96 af 58 f5 ee df 97 03 b4 80 d1 01 36 9d 56 e4 31 02 74 d6 4d e4 d3 82 1e 37 b1 15 95 28 91 38 b4 f8 00 60 f6 ad 8b 6f b8 7a d1 98 b1 a3 30 3a a6 d1 4c a9 19 43 86 09 34 e3 9c 92 50 dc 84 66 35 35 35 af fc 60 f5 cb 7f 7c 1b a0 09 9c 4e ad 45 c7 e3 f3 3b 30 9f 50 1a 0e c6 a0 b9 1d c0 71 fd 8f ae b9 ee ea 45 69 69 a9 94 52 8c 11 30 a5 66 0c 1e 26 d0 8c 73 41 42 97 09 a1 aa aa c6 a2 b1 ad db b6 bf f0 e6 f2 a3 1f 6d 02 8b 49 eb 30 f0 dc f9 ad cb a7 a2 10 12 ed 8c 40 47 1d 4c 9c f5 c0 92 c5 97 5c 34 5b a7 d7 71 1c 8f 31 93 69 c6 20 60 02 cd 38 bb 24 a4 59 96 15 55 55 6a 6b ea d6 ac fb
                                                                                                                                                                                                                        Data Ascii: 11@)JJ-C~g1}*sX3L_]kX6V1tM7(8`oz0:LC4Pf555`|NE;0PqEiiR0f&sABmI0@GL\4[q1i `8$YUUjk
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: 70 f7 cb eb 2b 43 8a 8a 29 14 65 58 9f fb df cb 63 71 a5 b7 61 27 94 1a 63 1c 8e 44 5b db da 3b 3a 3a fc 5e ef be 43 d5 6f 7d b6 37 5c e5 06 87 a0 d7 f0 43 b0 a8 e3 8a 1a af 0e 8c 9e 37 f6 fa ab 2e 2f 29 1d 9b 91 91 ca 22 a6 bf c9 b0 72 a3 8c c1 81 10 20 0c 15 87 2a 2b 0f 1d f8 dd b3 6f 41 7d 9b be 48 1a da bb 7d 30 ae 40 4d 18 46 a7 de 7a d9 98 59 53 cb f4 46 53 5a 5a 8a c5 64 a4 84 10 4a 65 f9 64 71 e4 30 ee f0 85 5f db de e0 f6 44 2e 1a 9b 11 8e 93 54 bb a4 11 79 42 e8 ee 83 f5 fb 2a 5b 0f 37 f9 c2 71 35 d3 ae 9f 54 92 32 6a 44 a6 55 d2 46 62 f2 b3 eb 0e 6f a8 6c 9f 92 61 d4 71 68 fd b6 b6 bf fd 68 72 4e 86 f3 a4 80 09 0e a3 9a 26 cf e6 bd 0d ad 11 79 f1 d8 b4 0d e5 6d 5f 34 f9 82 11 59 e4 51 57 3d 0d 9e c3 09 d7 4a 62 97 84 b3 9b 10 a2 11 85 9c ac f4
                                                                                                                                                                                                                        Data Ascii: p+C)eXcqa'cD[;::^Co}7\C7./)"r *+oA}H}0@MFzYSFSZZdJedq0_D.TyB*[7q5T2jDUFbolaqhhrN&ym_4YQW=Jb
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: b5 85 09 34 a3 57 10 02 5e 80 ca c3 35 eb 56 7f f8 f1 fa cf 1b dd 3e 83 6e 70 f5 e7 c2 b2 4a 8e 86 4b 2f 2d ba f3 e7 f3 47 14 17 58 2d 66 8d 46 20 e4 84 34 73 1c 06 80 0e 7f 44 23 f0 26 83 a8 2a 24 ae a8 db cb 9b 96 7e 52 7b f9 04 e7 6d 57 4e b2 9a 74 73 f6 d6 3c fc fa 9e cf 0f b6 94 16 a6 a4 e4 a7 d8 6d 52 b1 59 5b de e0 0f 84 a2 2a 21 3a 91 e7 31 02 0e 75 f8 a2 28 31 f7 87 20 55 e4 db 28 25 94 00 a0 44 17 2a a1 84 50 e0 50 77 85 46 08 f9 82 f1 1d fb 6b f7 77 84 0d 18 d5 37 75 be fc de 4e 87 24 56 b9 42 66 81 f3 86 e2 8d 2e 7f 66 92 89 02 8d 2b 04 04 2c 6a c4 8e ce c0 f2 0d 47 82 51 19 34 18 63 44 29 ad 3a da fa e8 da 4a c0 fc bb 65 b9 3c 87 13 a1 78 00 40 09 55 09 81 e3 1e 6a 8d 28 a6 a5 26 3b 9d f6 ac ac 8c eb 17 5f fc e6 7b 1f af 7c 61 13 a4 09 03 b4
                                                                                                                                                                                                                        Data Ascii: 4W^5V>npJK/-GX-fF 4sD#&*$~R{mWNts<mRY[*!:1u(1 U(%D*PPwFkw7uN$VBf.f+,jGQ4cD):Je<x@Uj(&;_{|a
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: 4b 79 4b 44 21 57 66 58 e6 4c ca 4e b1 49 94 52 a3 41 f3 bf 4b 2e 78 f0 c6 49 18 23 9e ff 52 48 9c aa 92 69 63 b2 b6 8c ca f0 06 63 26 83 56 14 b8 13 29 8b 08 4d 4d b7 6e d9 e4 a9 d1 fb db 3a 43 22 87 a2 0a 01 4a 5d 32 bd 7d 7c fa 84 d2 8c f2 8a 06 e0 60 e3 81 16 77 54 be 66 5a 76 4e a6 53 23 f2 1c c6 a5 05 29 7f cc 4b d6 69 78 8e 43 13 47 a4 dd f4 f8 9a 8f aa dc d7 56 b4 4c 1e 99 26 cb 6a 9b 3f 9c 6c 33 70 80 d4 e3 46 2f a5 14 23 24 49 86 8b 66 4e 1e 3d aa f8 dd 15 6b 9f fe f3 2a 48 c7 92 be af 20 19 04 60 10 b8 50 34 f6 af 97 df 71 bb 3b ae b9 e1 a6 bc bc 0c 36 6d f8 b5 84 09 34 e3 18 08 01 05 38 70 a0 fc a1 ff 7b cc ed 72 e9 44 7e e0 15 90 a3 0a 51 aa c3 d7 7c fb a2 fb ff e7 66 8b c9 08 e8 d8 14 19 51 29 20 90 55 ba f3 40 7d 75 ab ff 70 55 f3 e1 e6 c0
                                                                                                                                                                                                                        Data Ascii: KyKD!WfXLNIRAK.xI#RHicc&V)MMn:C"J]2}|`wTfZvNS#)KixCGVL&j?l3pF/#$IfN=k*H `P4q;6m48p{rD~Q|fQ) U@}upU
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC1378INData Raw: e5 e6 4b 47 c6 e2 ca 53 2b f6 81 1e 24 8d 70 49 69 ba a4 e1 b6 1c 6e 9b 35 2e bb 38 cb 1e 8b cb c7 fb 01 00 e0 30 de 51 d1 fc fc 27 87 bf 33 b7 64 d6 d4 71 25 45 bf 7e e2 ef cf af d9 74 80 e3 91 8e ef ab 94 87 5e e4 e5 02 dd 43 77 fd e6 d1 a7 c9 b4 0b 67 6a 34 02 b3 a3 bf 1e 30 17 c7 37 1a 84 20 18 0c 3d f3 ec f3 6f fe ed 25 a9 38 75 80 7b a9 84 46 a2 6a 5e 9a e5 27 3f b8 73 e6 b4 71 91 48 f4 2f 6f ed 78 6d 43 d5 95 a3 92 ef bb 65 46 b2 55 af 12 e2 f6 46 c2 d1 78 4e 9a 45 51 54 8c f1 a1 1a d7 4b ef ef 59 5d ee ba 71 5a ee 5d 0b cb 6c 26 3d 42 d0 d8 1e fc e7 d2 cf b7 35 fa bd 11 05 a2 04 74 5c 89 45 33 ef 82 dc db 16 8c a7 d0 3d c9 10 08 a5 44 55 09 a1 8a aa b4 ba 3a 2a 8f d4 57 1c a9 df 5e 5e 7d 78 4d 05 80 0f 40 0b 16 0d 18 38 24 72 1a 1e 0f 6a 25 17 95
                                                                                                                                                                                                                        Data Ascii: KGS+$pIin5.80Q'3dq%E~t^Cwgj407 =o%8u{Fj^'?sqH/oxmCeFUFxNEQTKY]qZ]l&=B5t\E3=DU:*W^^}xM@8$rj%


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.84974035.190.80.14436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:45 UTC563OUTOPTIONS /report/v4?s=zLoD5qcrD1nHvCzjq42rj5ka2aa35vD8VB3Jik%2FqnZz4t%2BDq0jFnamPwVbTd4TTG4OxlvgXmyguVt1YOBa6Su9gOWKkMLyiv0hXe6Yagkk3fgsKraXEt2medbFk3rNM3OI1OYRZBd8gZlXZotg%3D%3D HTTP/1.1
                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                        date: Fri, 25 Oct 2024 22:26:45 GMT
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.849743188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC590OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:46 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 15:19:24 GMT
                                                                                                                                                                                                                        ETag: W/"3509-5fdb3e4d9b700"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553926
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XHGxXiPlCpTT47pBqD0NjNvKQ3cOG2bZQKj5qT%2BIxN%2F%2FJm0oy1w9nyh1%2BPLvyUvCSe3PuOm55kaydK4mUlHtevJ7PfmOixZQ3c7y9ih%2BfZJ42Tty55GLnKvCHY3EPXBCEn8PJhWvHBeOA83GZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a150acc5e53e-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1185&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1168&delivery_rate=2356387&cwnd=251&unsent_bytes=0&cid=d7af986e838e917a&ts=231&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC386INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 74 69 6f 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                        Data Ascii: tion(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.crea
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70
                                                                                                                                                                                                                        Data Ascii: warning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackComp
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f
                                                                                                                                                                                                                        Data Ascii: n this.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),c(s,"holdReady",s.holdReady,"ho
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 65 6f 66 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e
                                                                                                                                                                                                                        Data Ascii: eof e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),c(s,"isWindow",function(e){return null!=e&&e===e.
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 29 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22
                                                                                                                                                                                                                        Data Ascii: )},"removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this.getAttribute("
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: !0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:function(){return
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 50 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d
                                                                                                                                                                                                                        Data Ascii: .easing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,P="jQuery.fx.interval is deprecated",n.requestAnimationFram
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 22 29 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65
                                                                                                                                                                                                                        Data Ascii: "),s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),argume
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65
                                                                                                                                                                                                                        Data Ascii: elegate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var t=n.document.implementation.createHTMLDocument("");return t.body.innerHTML=e


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.849741188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC632OUTGET /wp-content/uploads/2023/03/logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:46 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 57662
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 05 Apr 2023 15:28:58 GMT
                                                                                                                                                                                                                        ETag: "e13e-5f8987360e280"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27791
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a%2BxhoYt1IgkOkrrhXOH8wtzf2eAf5pjz%2B%2B6wIWQQmPr2mQEjLiC5j8pq1Gt9TiuBWb9twarMUlUqY9lpWml%2F3PonZeaMxv1Fvk5BJJutky6zLOUzgsgBl%2Bk6QMxCBrYca3oiL2KLeFW%2B9HfHjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a150bee5485f-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1221&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1210&delivery_rate=2389438&cwnd=251&unsent_bytes=0&cid=97b665ae9db7c15c&ts=156&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC400INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 e0 d3 49 44 41 54 78 5e ec 9d 05 80 1c 45 d6 c7 5f d6 dd 25 ee ee 06 09 90 10 dc dd e1 e0 e0 80 3b f4 90 0f b9 83 c3 0e 39 dc dd dd 09 04 8d 90 10 22 84 b8 bb cb ba fb ce ce 4a be f7 7f d5 3d 3b 3b 3b bb d9 6c b2 c9 66 f6 fd 92 de 69 a9 ee ae ae ae ae 7f bd d2 76 bb 19 52 14 45 51 14 e5 90 c6 cf fa 55 14 45 51 14 e5 10 46 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45
                                                                                                                                                                                                                        Data Ascii: PNGIHDRsRGBgAMAapHYs%%IR$IDATx^E_%;9"J=;;;lfivREQUEQF]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWE
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40
                                                                                                                                                                                                                        Data Ascii: tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: a8 28 11 ea f8 84 44 ea d5 af 3f f5 ee d3 8f 7a a2 3e bb 77 5f b9 56 10 5f 2b 28 38 98 82 83 82 29 28 24 98 33 07 cd af db 76 3a 2b 58 d8 9d 52 f4 ef ac e0 75 a7 53 ea e4 b7 6c 5c 4f 9b 37 6e a0 ad 1b 37 d2 d6 cd 1b a9 20 3f 5f 44 bf b8 b0 50 ea f0 91 71 c0 7d 91 61 f0 14 78 3b 33 82 6b 39 ca 2b 58 dc a3 a8 63 a7 ce 34 72 cc 11 74 ee 25 97 d2 b0 91 87 51 24 3f a3 a2 28 fb 0f 15 74 45 d9 47 76 6c db 4a 5f 7f f2 21 fd 39 fb 77 5a b5 7c 29 15 15 94 b0 c5 1c 22 42 67 d7 79 db a0 e1 9a b3 d2 29 96 ac 7d 2c 3c 22 82 86 8c 1c 45 23 46 1d 46 c3 0e 3b 9c ba 76 ed 4e 1d 58 fc a2 63 63 ad b3 5a 0f b9 d9 d9 94 96 b2 93 76 6c dd 4a cb 97 2e a2 65 8b 16 d0 9a e5 cb 45 b8 61 a5 ef de 5d 23 19 97 20 16 7a 34 bc b3 b1 8b ea f1 ec 65 25 4e 6a df 31 91 86 f2 f3 1e 7d dc f1
                                                                                                                                                                                                                        Data Ascii: (D?z>w_V_+(8)($3v:+XRuSl\O7n7 ?_DPq}ax;3k9+Xc4rt%Q$?(tEGvlJ_!9wZ|)"Bgy)},<"E#FF;vNXccZvlJ.eEa]# z4e%Nj1}
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: c8 ce cc a0 17 9f 7c 8c be fd fc 53 b6 f4 0a a5 b1 95 5d 6f 8b 3a 5b 14 ab 77 eb de 8b 2e bb e6 5a ba e0 b2 bf 52 52 fb f6 72 ac a9 40 e0 8a d9 8a dc 91 93 4f db f3 0a a4 ce bb a4 c2 c9 47 76 8b d8 89 78 1b a7 87 a4 88 37 84 9d 94 e0 2f ac 78 64 5a f0 a4 28 ae 8f 0d 0b a1 1e f1 b1 d4 39 2e 9a c2 61 6d ef e5 73 ef dc b1 9d de 7e f1 39 fa e9 db 6f 64 72 1a 08 37 46 af 03 10 76 0c 78 93 c0 c2 fe cf bb ee a1 2b ae bd 4e aa 4a 14 a5 ad a1 82 ae b4 19 d0 68 ec bf ff ba 9d be fa f8 43 99 a1 0c 42 6e 5b e4 28 76 af 70 54 50 d7 ee 3d e8 de 47 1e a7 33 ce bf d0 3a ab e9 64 14 15 d3 a6 cc 5c 4a 2d 2c a2 5c b6 c8 21 5a fe ed 30 26 bb 11 70 5f 12 ef a6 82 b0 45 0a 83 4c 0e 4a 24 10 04 f1 6c b1 77 89 8d a6 fe ed 13 58 e8 f7 ce a2 2e 2e 2a a2 cf de 7b 9b 5e 7d f6 09 ca
                                                                                                                                                                                                                        Data Ascii: |S]o:[w.ZRRr@OGvx7/xdZ(9.ams~9odr7Fvx+NJhCBn[(vpTP=G3:d\J-,\!Z0&p_ELJ$lwX..*{^}
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: e8 5c ca cb c9 a1 c8 28 53 57 8e 7a f3 dc dc 52 ba e6 86 6b e9 e9 d7 de b6 5c 36 0c fa 90 ff be 69 1b 65 14 95 50 48 00 0b b9 16 ad fb 04 b6 b0 a3 27 02 8a e0 27 f4 ed 2e 53 c0 36 06 e2 d1 75 97 5f 44 bf 4d 9d 49 89 49 d1 32 d8 10 04 3e 2f b7 80 0e 3b 62 2c 7d f9 f3 b4 3d 96 f2 28 4a 6b 42 05 5d 39 24 78 e0 8e db e8 dd 57 5f 94 3e e5 a8 2b 47 b4 2d 2a 28 a0 9e 7d fa d2 eb 9f 7c 41 83 87 8d b0 5c 7a a7 82 13 fa df 36 6c a5 ad b9 79 14 c8 09 37 46 73 53 8b dc f7 40 bc 40 31 3c 06 fc 19 d8 21 91 8e ee dd 7d 8f 99 b6 ef bf fa 82 ee b8 fe 1a 69 28 17 1a 16 2e fb d0 6f 1d d1 03 99 c4 f3 2e d5 d9 dc 94 43 03 15 74 a5 55 93 95 99 41 7f bb e0 6c 5a b1 64 11 5b e5 d1 22 c2 18 28 04 0d df ae ba fe 26 fa ef 53 cf b9 fa 9a 7b 03 91 7b e9 ce 34 5a be 2b 8d 2a ab 6b a4
                                                                                                                                                                                                                        Data Ascii: \(SWzRk\6iePH''.S6u_DMII2>/;b,}=(JkB]9$xW_>+G-*(}|A\z6ly7FsS@@1<!}i(.o.CtUAlZd["(&S{{4Z+*k
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 95 20 8f ad ed 0b 2e bf 8c 5e 79 ff 53 d9 f6 46 61 b9 83 be 5e ba 5a e6 c0 d6 56 ec 8d e3 17 10 20 75 bb 53 5e 7d 8e 16 7c fb 0d f9 07 38 c9 59 5e 4d fd c6 1f 47 17 3f f4 04 f9 f9 07 50 75 a5 d3 72 ad 34 04 92 45 8c 30 17 13 12 42 e7 8e 18 24 03 14 79 03 d5 44 27 1f 31 8a 76 6c dd 2c 19 54 9c 87 86 73 17 5e 7e 25 bd f8 ce 07 96 2b 45 39 30 a8 a0 2b 07 84 b2 b2 52 9a 30 74 00 65 67 67 ba 86 71 c5 5c e6 e7 5f 76 39 bd fc de c7 b2 ed 8d 6d 39 79 f4 23 5b e6 61 a8 2f 6f c0 52 52 0c 28 62 af 60 81 f9 f8 ee 7f d2 b6 25 8b 69 f8 c9 dd 69 dc 05 5d a8 20 d3 41 9f 3d b4 94 3a 0f 1c 44 97 3d fe 02 45 25 24 52 a5 c3 61 9d a5 34 06 26 7a a9 aa aa a1 f3 47 0d a6 e4 46 86 8d 3d f5 c8 d1 b4 7a c5 72 19 07 1e 20 6e 9f 70 ea 69 f4 d1 77 3f cb b6 a2 1c 08 54 d0 95 16 07 d3
                                                                                                                                                                                                                        Data Ascii: .^ySFa^ZV uS^}|8Y^MG?Pur4E0B$yD'1vl,Ts^~%+E90+R0teggq\_v9m9y#[a/oRR(b`%ii] A=:D=E%$Ra4&zGF=zr npiw?T
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: f0 1c e5 e5 d4 a9 6b 57 69 28 e4 4d fc 60 d9 7c 32 7f 39 5b e6 d5 66 82 15 6b 7f 6b 02 d6 6a 3b f6 db e4 97 9f a6 92 bc 5c 0a 0c 09 a5 5d 6b 56 d2 ba b9 33 28 c8 6a b5 7f 30 c0 48 70 ab 67 4c a3 c1 c7 b4 67 41 f6 93 16 ed 7b 02 0d e3 7a 8d 64 4b 5e 2c f4 5a f5 af 15 f5 60 9a f9 de ab 34 ef cb 8f 28 b4 95 d6 a9 63 18 db 4d f3 e7 52 55 65 e5 41 cf 74 e0 ee 81 9c b1 ca 2e 29 93 b6 1f de 40 bf f4 49 33 e6 52 68 68 18 39 ad 4c 6b 08 af 5f 7b d1 f9 b4 6d cb 26 cb 95 a2 ec 1f 54 d0 95 fd c2 1f 33 7f a3 9b ae bd 8e e2 12 62 65 00 98 0a b6 48 42 42 42 68 de 9a cd 5e c5 bc cc 59 49 1f cd 5f 46 55 ac 44 01 2c 48 ad 11 88 79 28 67 4e 7e 7c fa 61 da f4 e7 2c 0a 60 11 c5 b3 04 87 87 d3 2f 2f 3c 49 99 5b 36 b3 a8 37 3c d8 48 4b 01 3f 94 17 15 d1 8e 15 0b a8 c7 d0 58 aa
                                                                                                                                                                                                                        Data Ascii: kWi(M`|29[fkkj;\]kV3(j0HpgLgA{zdK^,Z`4(cMRUeAt.)@I3Rhh9Lk_{m&T3beHBBBh^YI_FUD,Hy(gN~|a,`//<I[67<HK?X
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: 6e cd ec 5f a5 1e b9 d9 b0 88 07 06 fb c9 20 33 18 9f be 31 90 79 c1 b3 ce fb fc 23 da f4 e7 1c b9 ff 81 02 61 9e b3 73 3b 4d 66 4b 3c 22 3e 81 fd 9b ec aa 22 40 15 48 7c e7 6e 94 b5 6d 33 cd fa f0 4d aa a9 6a 62 53 ff 03 04 e2 48 58 50 10 4d 5d bf 99 32 8a bc cf 6a f7 e1 b7 3f 52 50 50 b0 74 c1 0b e0 f7 89 46 a2 67 1e 7b a4 75 54 51 f6 1e 15 74 65 af c0 50 97 d7 5d 76 a1 14 c1 da 8d e0 60 bd 7e 34 e9 27 cb 45 5d 32 8b 8a e9 f7 4d db a4 15 f0 21 23 e6 ec 4f 34 04 9b fd f1 bb b4 7e ee 4c 11 31 4f bf db 0d b2 a6 be fa 34 8b ca 96 03 d2 1a 1c f7 2c 2d c8 a7 d4 35 2b cd d0 b3 fb 12 9e ac 8b fe 41 fc 0c 8d eb b9 80 fb a2 4d c1 f7 4f 3d 44 ce b2 d2 03 56 9f 5e 53 5d cd 22 9e 44 e7 de fb 08 5d ff f6 67 62 85 db 0d 13 77 57 d7 48 43 c5 6b 5e fb 88 8e b9 ea ba 56
                                                                                                                                                                                                                        Data Ascii: n_ 31y#as;MfK<">"@H|nm3MjbSHXPM]2j?RPPtFg{uTQteP]v`~4'E]2M!#O4~L1O4,-5+AMO=DV^S]"D]gbwWHCk^V
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: bd 81 fd e8 61 80 2e 84 1f df 7d 13 95 b3 f8 b5 66 4b 1d 25 39 0e 16 f3 c9 ab 37 5a 7b ea f2 dc 5b 1f c8 40 4d f6 cc 6c a8 f2 c1 d0 ca 8a d2 14 54 d0 95 46 f9 e7 df ae a0 12 16 13 e9 a2 56 59 49 91 d1 51 f4 e9 f7 93 ad a3 75 99 ba 76 b3 99 d7 bc 81 c4 f7 50 01 c2 9c b2 7e 15 7d fb c4 fd e4 1f d8 b0 38 a0 e5 37 46 52 fb fd c3 37 cc c0 26 6e 62 8e 63 68 44 86 29 56 31 83 19 44 0a 7d ba 9b 03 ea 8a d7 fc fe 2b 65 6f df 2a 62 55 e5 dc 4d 5d 06 44 50 c7 7e 11 62 a9 37 07 4c ce 32 f0 a8 04 0a 89 40 57 30 6b e7 de 00 51 0f 0b a7 ef 1e bb 97 8a 72 b3 1a 69 98 66 c6 86 f7 f3 0f 90 cc 48 50 68 a8 84 4b 48 44 94 74 3b c3 82 e7 ab 9b 69 6a 47 2b a6 fd 44 71 1d 3b 51 62 b7 9e 52 42 d2 58 b5 07 c2 3d 2a a9 3d 67 be 52 e9 d7 37 9e 97 92 12 f8 af b5 12 c8 cf 9a 56 58 2c
                                                                                                                                                                                                                        Data Ascii: a.}fK%97Z{[@MlTFVYIQuvP~}87FR7&nbchD)V1D}+eo*bUM]DP~b7L2@W0kQrifHPhKHDt;ijG+Dq;QbRBX=*=gR7VX,
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC1369INData Raw: b0 b7 f0 b5 50 d4 be 65 49 3e 15 e7 55 ca 7a 73 30 61 c4 02 ce 16 f7 75 2f 0f a5 a1 c7 25 d3 88 93 78 39 a1 13 0d 3e 3a 99 fa 1c 96 40 1d fb 44 51 74 52 08 85 84 a1 fb 99 9c 64 ce e5 25 82 c3 a8 20 b3 8a 96 4f 99 4f 11 f1 71 d4 63 f8 68 29 f5 08 0a 0f a3 9f 9e 7b 8c 76 ac 58 e6 7a 7e 4f 60 b5 67 6c d9 40 1d fb 0e a0 0e 7d 07 ca 79 87 12 68 24 b7 33 bf 90 ba c6 45 53 04 5b e2 ee 74 ee d6 8d 0a 72 b3 69 e1 bc 3f 28 34 34 54 c2 ec f7 e9 53 e9 da 9b 6f b5 5c 28 4a 5d 0e dd f2 51 a5 c5 b8 e9 af 97 50 62 8c 69 b9 8c 01 64 86 0c 1f 4e 7f fd fb 0d b2 ed 8e b3 aa 9a fe dc ba e3 90 16 73 80 3a df ed 2b 96 52 7e 46 2a 75 ec 37 80 92 7a f6 a1 ee 23 0e 93 fd 10 f6 06 c1 31 3c 77 3b 3f 72 96 57 d1 e1 67 77 a6 d3 6f ee 47 e1 2c b2 4e 47 8d 58 cf 28 22 af ac a8 a1 8a b2
                                                                                                                                                                                                                        Data Ascii: PeI>Uzs0au/%x9>:@DQtRd% OOqch){vXz~O`gl@}yh$3ES[tri?(44TSo\(J]QPbidNs:+R~F*u7z#1<w;?rWgwoG,NGX("


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.84974735.190.80.14436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC494OUTPOST /report/v4?s=zLoD5qcrD1nHvCzjq42rj5ka2aa35vD8VB3Jik%2FqnZz4t%2BDq0jFnamPwVbTd4TTG4OxlvgXmyguVt1YOBa6Su9gOWKkMLyiv0hXe6Yagkk3fgsKraXEt2medbFk3rNM3OI1OYRZBd8gZlXZotg%3D%3D HTTP/1.1
                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 530
                                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC530OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 36 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 79 63 68 72 6f 6e 69 63 74 72 61 76 65 6c 2e 65 75 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65
                                                                                                                                                                                                                        Data Ascii: [{"age":3,"body":{"elapsed_time":2067,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.mychronictravel.eu.org/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.response.invalid.incomplete
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        date: Fri, 25 Oct 2024 22:26:46 GMT
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.849746142.250.185.654436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:46 UTC569OUTGET /pw/AP1GczNCfUlP5SxGQI3K5xQ3fjAdZLHteEbSh7gQqXAhUlB64rNl-zCpp8nMLeoQyU0TTBWcSLWt7jb6VnBV4IlH6hlY6gPaJh92MazAo7hEcwcTK5TrsWI=h480 HTTP/1.1
                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                        ETag: "v4c3"
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=86400, no-transform
                                                                                                                                                                                                                        Content-Disposition: inline;filename="Travel Awars Nominee.png"
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:47 GMT
                                                                                                                                                                                                                        Server: fife
                                                                                                                                                                                                                        Content-Length: 93065
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 02 00 00 00 f2 b6 29 c2 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 77 78 1c d5 d5 ff cf bd 53 b6 cd f6 5d f5 de 6d b9 c8 0d 37 5c 28 2e 60 6c d3 8b 29 a1 86 bc 21 85 e4 17 78 49 02 49 de 24 a4 90 10 12 92 90 42 6f a6 63 63 03 6e 80 c1 c6 15 f7 22 cb 92 65 f5 b6 5a 69 7b 9d 99 7b 7f 7f ac 2d 0b 5b dd 05 19 ee e7 59 fc 3c 68 67 ee
                                                                                                                                                                                                                        Data Ascii: PNGIHDR)sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxwxS]m7\(.`l)!xII$Boccn"eZi{{-[Y<hg
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: 9d 37 67 4e 59 d9 68 81 87 be 47 0b 00 18 41 73 73 cb ed f3 6e 02 b3 01 b8 5e ee 67 85 02 d2 3c f1 d4 23 53 a7 4f 55 d5 be 5a eb ed 58 fc 81 d0 ea 0f 3f 7c e2 a1 3f 80 cd da eb 76 41 05 8a b3 3e 7d f3 19 51 23 9e aa b3 01 9f e7 5b 73 16 80 35 b5 87 a7 9e 47 ce bb 78 f4 63 ff f7 b3 f4 f4 b4 53 77 ac ab ab bf 73 fe 2c b0 95 f4 da 2f a1 e0 55 1e 7f e9 d1 49 53 a7 f1 7d 9e 17 4a e9 fa f5 9f fd e9 c7 0f 83 cd d1 c3 d7 9d de 1f fc e6 47 f3 af 58 68 31 9b 4e 6a 84 e3 e0 95 97 5f 79 e7 d9 15 a0 c3 3d 3d b5 07 8f 4a c1 17 fe c7 bb ff 9d 38 7e f4 49 67 64 a0 d7 f3 a0 e8 8c 4d bb e6 c2 1f 7c ef 7f b2 73 b2 98 40 0f 0d 26 d0 a7 03 e2 79 1e 92 0d 3a 93 b6 d7 4d ec fa e0 8e 83 3f 7c e8 b7 ff f8 d3 c3 b1 58 9f 6d 21 64 d0 08 90 a1 d7 09 27 9f 14 0a 10 f5 64 f4 7b 87 62
                                                                                                                                                                                                                        Data Ascii: 7gNYhGAssn^g<#SOUZX?|?vA>}Q#[s5GxcSws,/UIS}JGXh1Nj_y==J8~IgdM|s@&y:M?|Xm!d'd{b
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: cc 99 9d 93 9d 6e 94 f4 3c 87 4c 46 43 49 49 fe 95 8b 17 7c fb fb 3f be ed 86 05 61 5f bc c7 f7 50 ad c0 79 bf 38 dc 50 5f 17 89 c4 06 eb 60 25 94 aa e4 44 9b 3a 91 ef d8 7d 74 e3 86 cf bc 5e 6f 1f 4d 51 80 f6 76 d7 8f ff ef 09 21 2f b9 fb 1f c9 70 7a 4f 56 09 4d b2 1a 93 6d a6 90 7c c2 74 45 08 69 0b 1c 0f de fe 9b 8a f2 72 42 e8 b9 f0 47 13 0a 94 62 00 44 07 f3 81 21 a7 8d 10 a0 24 31 c3 38 f0 ee 06 a1 e5 8c 9e 60 02 7d b6 90 1b 83 8b ae bc aa 6c 64 61 44 56 bb ae 52 0e 23 1e d1 55 6b 3e 5e bd 6a 55 34 1a 3f fd db 38 16 8b 7e bc ee 0b ad a1 67 57 80 dc 11 5d 72 c3 35 73 e7 cd d3 e9 44 45 39 96 84 92 f8 a8 2a 28 0a 58 2d c6 9b 6f fd d6 ec 8b 27 85 42 f1 9e 3b 48 33 6d df b9 c7 e7 eb 4b 55 4f 85 50 6a 32 e8 9c 56 53 bc 5b 6c 9d 3e c7 f4 ec ef df a8 ac 38
                                                                                                                                                                                                                        Data Ascii: n<LFCII|?a_Py8P_`%D:}t^oMQv!/pzOVMm|tEirBGbD!$18`}ldaDVR#Uk>^jU4?8~gW]r5sDE9*(X-o'B;H3mKUOPj2VS[l>8
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: 9a 4a 01 42 04 c2 71 2e 1c c3 fd 7e 20 8e c5 d3 8b 47 26 94 86 29 17 8e f7 df 97 12 c6 71 4e 1c da 35 c3 38 09 e6 e2 38 17 10 02 76 bb e5 d6 db 6e ad 6e 68 3e 74 a0 52 32 1e 2b 46 c3 63 cc c9 ca b2 95 6b 9d ce 24 93 c5 a6 39 a5 4c 52 1f 50 0a 1c c7 25 25 39 01 7a 0e c0 e0 25 71 fd 96 9d 57 5d b9 c8 6e b7 f5 b8 01 00 00 02 55 25 47 aa 8e 40 75 2b df cd b7 d0 85 ac 92 f4 0c 27 1e 92 85 4f 01 28 85 ec 9c 9c 4b 2e bd 68 f3 ce c3 84 d0 ae 68 6b 4d 81 f9 4f 4f be 58 32 72 64 49 49 89 28 c2 7b ef ad 2e 5f fb 85 54 7c 62 6e 30 18 57 c6 8c c8 9c 3c 6d 7a 72 f2 19 4b ea 39 4b 20 04 25 23 4a 17 2e be ca e3 f1 1f ac 6d 91 b4 c7 74 90 c3 18 e7 ea 7f f6 a7 bf ff d5 20 69 34 67 3e e3 26 14 53 6f 5e 38 fb d2 79 97 29 03 f0 a1 50 42 2c 76 e7 e9 18 d1 e1 a3 fe 47 9e 78 20
                                                                                                                                                                                                                        Data Ascii: JBq.~ G&)qN588vnnh>tR2+Fck$9LRP%%9z%qW]nU%G@u+'O(K.hhkMOOX2rdII({._T|bn0W<mzrK9K %#J.mt i4g>&So^8y)PB,vGx
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: 69 06 e4 e0 26 94 86 2b 3d 57 df bb 70 de e5 0b 9d ce d3 9a fa ef 22 11 6b 38 71 ea f4 cb 2a 0e ad fa 68 bb d4 d3 83 81 02 c8 0a 1d 35 6a e4 cc 99 33 cf 2f db f9 24 8a 4b 4a 7e 74 ff f7 1f fa df 5f c7 39 24 9e c6 e2 09 fd a2 e1 b1 86 1f 5c f6 0e a5 10 d6 12 6e 48 a3 92 34 fc 60 73 85 28 a5 21 d0 31 75 1e 32 6c 92 f0 2b 23 23 23 e3 87 df bd 1b 1c ce 70 6c 30 35 d7 4f 81 52 c0 18 8d 18 39 f2 2f bf fe d9 a5 0b 66 06 0f b7 86 86 da 20 a5 34 18 8a 86 2b 7d 77 fe f4 b6 5b 6f bf 23 2b 2b f3 74 06 76 12 aa 0a b9 b9 d9 65 13 26 09 36 93 d2 93 00 47 64 35 c7 69 ba fe c6 25 a2 d8 cf da b8 c3 99 c4 fc d8 8c 0b a7 ff cf 77 ef 88 37 05 ce df 03 61 0c 07 98 40 7f 65 20 04 79 f9 85 ff fc e5 8f 49 ad a2 a8 a7 65 31 26 44 21 37 2f ef c1 07 7f f2 fb e7 ff 24 a5 a4 06 0f 37
                                                                                                                                                                                                                        Data Ascii: i&+=Wp"k8q*h5j3/$KJ~t_9$\nH4`s(!1u2l+###pl05OR9/f 4+}w[o#++tve&6Gd5i%w7a@e yIe1&D!7/$7
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: e6 31 e6 31 c2 08 f0 d9 d6 e3 01 40 29 10 4a 15 4a e5 84 95 2d ab e0 8d 43 7e f2 fc c9 e3 67 cf 9c 31 7d da 14 ad 16 a9 2a 73 58 33 ce 0c 4c a0 19 5f 0d 5d a1 17 1c 07 15 87 6b 96 af 58 f5 ee df 97 03 b4 80 d1 01 36 9d 56 e4 31 02 74 d6 4d e4 d3 82 1e 37 b1 15 95 28 91 38 b4 f8 00 60 f6 ad 8b 6f b8 7a d1 98 b1 a3 30 3a a6 d1 4c a9 19 43 86 09 34 e3 9c 92 50 dc 84 66 35 35 35 af fc 60 f5 cb 7f 7c 1b a0 09 9c 4e ad 45 c7 e3 f3 3b 30 9f 50 1a 0e c6 a0 b9 1d c0 71 fd 8f ae b9 ee ea 45 69 69 a9 94 52 8c 11 30 a5 66 0c 1e 26 d0 8c 73 41 42 97 09 a1 aa aa c6 a2 b1 ad db b6 bf f0 e6 f2 a3 1f 6d 02 8b 49 eb 30 f0 dc f9 ad cb a7 a2 10 12 ed 8c 40 47 1d 4c 9c f5 c0 92 c5 97 5c 34 5b a7 d7 71 1c 8f 31 93 69 c6 20 60 02 cd 38 bb 24 a4 59 96 15 55 55 6a 6b ea d6 ac fb
                                                                                                                                                                                                                        Data Ascii: 11@)JJ-C~g1}*sX3L_]kX6V1tM7(8`oz0:LC4Pf555`|NE;0PqEiiR0f&sABmI0@GL\4[q1i `8$YUUjk
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: 70 f7 cb eb 2b 43 8a 8a 29 14 65 58 9f fb df cb 63 71 a5 b7 61 27 94 1a 63 1c 8e 44 5b db da 3b 3a 3a fc 5e ef be 43 d5 6f 7d b6 37 5c e5 06 87 a0 d7 f0 43 b0 a8 e3 8a 1a af 0e 8c 9e 37 f6 fa ab 2e 2f 29 1d 9b 91 91 ca 22 a6 bf c9 b0 72 a3 8c c1 81 10 20 0c 15 87 2a 2b 0f 1d f8 dd b3 6f 41 7d 9b be 48 1a da bb 7d 30 ae 40 4d 18 46 a7 de 7a d9 98 59 53 cb f4 46 53 5a 5a 8a c5 64 a4 84 10 4a 65 f9 64 71 e4 30 ee f0 85 5f db de e0 f6 44 2e 1a 9b 11 8e 93 54 bb a4 11 79 42 e8 ee 83 f5 fb 2a 5b 0f 37 f9 c2 71 35 d3 ae 9f 54 92 32 6a 44 a6 55 d2 46 62 f2 b3 eb 0e 6f a8 6c 9f 92 61 d4 71 68 fd b6 b6 bf fd 68 72 4e 86 f3 a4 80 09 0e a3 9a 26 cf e6 bd 0d ad 11 79 f1 d8 b4 0d e5 6d 5f 34 f9 82 11 59 e4 51 57 3d 0d 9e c3 09 d7 4a 62 97 84 b3 9b 10 a2 11 85 9c ac f4
                                                                                                                                                                                                                        Data Ascii: p+C)eXcqa'cD[;::^Co}7\C7./)"r *+oA}H}0@MFzYSFSZZdJedq0_D.TyB*[7q5T2jDUFbolaqhhrN&ym_4YQW=Jb
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: b5 85 09 34 a3 57 10 02 5e 80 ca c3 35 eb 56 7f f8 f1 fa cf 1b dd 3e 83 6e 70 f5 e7 c2 b2 4a 8e 86 4b 2f 2d ba f3 e7 f3 47 14 17 58 2d 66 8d 46 20 e4 84 34 73 1c 06 80 0e 7f 44 23 f0 26 83 a8 2a 24 ae a8 db cb 9b 96 7e 52 7b f9 04 e7 6d 57 4e b2 9a 74 73 f6 d6 3c fc fa 9e cf 0f b6 94 16 a6 a4 e4 a7 d8 6d 52 b1 59 5b de e0 0f 84 a2 2a 21 3a 91 e7 31 02 0e 75 f8 a2 28 31 f7 87 20 55 e4 db 28 25 94 00 a0 44 17 2a a1 84 50 e0 50 77 85 46 08 f9 82 f1 1d fb 6b f7 77 84 0d 18 d5 37 75 be fc de 4e 87 24 56 b9 42 66 81 f3 86 e2 8d 2e 7f 66 92 89 02 8d 2b 04 04 2c 6a c4 8e ce c0 f2 0d 47 82 51 19 34 18 63 44 29 ad 3a da fa e8 da 4a c0 fc bb 65 b9 3c 87 13 a1 78 00 40 09 55 09 81 e3 1e 6a 8d 28 a6 a5 26 3b 9d f6 ac ac 8c eb 17 5f fc e6 7b 1f af 7c 61 13 a4 09 03 b4
                                                                                                                                                                                                                        Data Ascii: 4W^5V>npJK/-GX-fF 4sD#&*$~R{mWNts<mRY[*!:1u(1 U(%D*PPwFkw7uN$VBf.f+,jGQ4cD):Je<x@Uj(&;_{|a
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: 4b 79 4b 44 21 57 66 58 e6 4c ca 4e b1 49 94 52 a3 41 f3 bf 4b 2e 78 f0 c6 49 18 23 9e ff 52 48 9c aa 92 69 63 b2 b6 8c ca f0 06 63 26 83 56 14 b8 13 29 8b 08 4d 4d b7 6e d9 e4 a9 d1 fb db 3a 43 22 87 a2 0a 01 4a 5d 32 bd 7d 7c fa 84 d2 8c f2 8a 06 e0 60 e3 81 16 77 54 be 66 5a 76 4e a6 53 23 f2 1c c6 a5 05 29 7f cc 4b d6 69 78 8e 43 13 47 a4 dd f4 f8 9a 8f aa dc d7 56 b4 4c 1e 99 26 cb 6a 9b 3f 9c 6c 33 70 80 d4 e3 46 2f a5 14 23 24 49 86 8b 66 4e 1e 3d aa f8 dd 15 6b 9f fe f3 2a 48 c7 92 be af 20 19 04 60 10 b8 50 34 f6 af 97 df 71 bb 3b ae b9 e1 a6 bc bc 0c 36 6d f8 b5 84 09 34 e3 18 08 01 05 38 70 a0 fc a1 ff 7b cc ed 72 e9 44 7e e0 15 90 a3 0a 51 aa c3 d7 7c fb a2 fb ff e7 66 8b c9 08 e8 d8 14 19 51 29 20 90 55 ba f3 40 7d 75 ab ff 70 55 f3 e1 e6 c0
                                                                                                                                                                                                                        Data Ascii: KyKD!WfXLNIRAK.xI#RHicc&V)MMn:C"J]2}|`wTfZvNS#)KixCGVL&j?l3pF/#$IfN=k*H `P4q;6m48p{rD~Q|fQ) U@}upU
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1378INData Raw: e5 e6 4b 47 c6 e2 ca 53 2b f6 81 1e 24 8d 70 49 69 ba a4 e1 b6 1c 6e 9b 35 2e bb 38 cb 1e 8b cb c7 fb 01 00 e0 30 de 51 d1 fc fc 27 87 bf 33 b7 64 d6 d4 71 25 45 bf 7e e2 ef cf af d9 74 80 e3 91 8e ef ab 94 87 5e e4 e5 02 dd 43 77 fd e6 d1 a7 c9 b4 0b 67 6a 34 02 b3 a3 bf 1e 30 17 c7 37 1a 84 20 18 0c 3d f3 ec f3 6f fe ed 25 a9 38 75 80 7b a9 84 46 a2 6a 5e 9a e5 27 3f b8 73 e6 b4 71 91 48 f4 2f 6f ed 78 6d 43 d5 95 a3 92 ef bb 65 46 b2 55 af 12 e2 f6 46 c2 d1 78 4e 9a 45 51 54 8c f1 a1 1a d7 4b ef ef 59 5d ee ba 71 5a ee 5d 0b cb 6c 26 3d 42 d0 d8 1e fc e7 d2 cf b7 35 fa bd 11 05 a2 04 74 5c 89 45 33 ef 82 dc db 16 8c a7 d0 3d c9 10 08 a5 44 55 09 a1 8a aa b4 ba 3a 2a 8f d4 57 1c a9 df 5e 5e 7d 78 4d 05 80 0f 40 0b 16 0d 18 38 24 72 1a 1e 0f 6a 25 17 95
                                                                                                                                                                                                                        Data Ascii: KGS+$pIin5.80Q'3dq%E~t^Cwgj407 =o%8u{Fj^'?sqH/oxmCeFUFxNEQTKY]qZ]l&=B5t\E3=DU:*W^^}xM@8$rj%


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.849748188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC395OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:47 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 29 Aug 2023 02:44:24 GMT
                                                                                                                                                                                                                        ETag: W/"15601-60406c9e7f200"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553928
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyP9FOTUxgp500itNW%2FCPCzPG0H8eD9aR8NJbifH0pkwNRSSpRLBpY9ognzdNcGkgBRN%2FjJOA2RbIyhvzhqQC3DIvms1G59EaXI0EdPzTSUagU4L9t1SgI%2BH8go8elwOvUlKFDpuuvMmldhSJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a154cc8d478a-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1205&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=973&delivery_rate=2300238&cwnd=247&unsent_bytes=0&cid=26e80aa8e7a8af3e&ts=209&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC390INData Raw: 37 63 38 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                        Data Ascii: 7c8b/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 20 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"func
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64
                                                                                                                                                                                                                        Data Ascii: n(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},od
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74
                                                                                                                                                                                                                        Data Ascii: ,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 22 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74
                                                                                                                                                                                                                        Data Ascii: "+ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 67 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e
                                                                                                                                                                                                                        Data Ascii: ge+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 68 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63
                                                                                                                                                                                                                        Data Ascii: h[t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 6e 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70
                                                                                                                                                                                                                        Data Ascii: nodeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.ap
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73
                                                                                                                                                                                                                        Data Ascii: efined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></s
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                        Data Ascii: ull,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.849752172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC541OUTGET /menu/page.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:47 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=86400, stale-while-revalidate=30, public
                                                                                                                                                                                                                        ETag: W/"7980d9a797beb21fbeb086d8f294ad7b"
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lyp6hEOO8mOuOmbo35EyUa%2BhDcqrVAh0V%2B9u9sUQYl0PiK4EJq8460v%2BeF76kFM5hXeJsmNvpwtFTrLhf3mvoG2IBZmwLyWr2A%2BTok2FDpckVfTzujhjhXh0MojTnsQW5CSu8CMb9bZILeCOzYSxBOxa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15421
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a157e8ac2c85-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC449INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
                                                                                                                                                                                                                        Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 61 32 61 5f 6b 69 74 22 2b 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e
                                                                                                                                                                                                                        Data Ascii: a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkn
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1341INData Raw: 2c 6e 75 6c 6c 29 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65
                                                                                                                                                                                                                        Data Ascii: ,null)),i.addEventListener("message",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.ge
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.849745104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC556OUTGET /cdn/scripts/overlay-widget.js HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:47 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 16214
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=22458
                                                                                                                                                                                                                        Content-MD5: Tt5z7rNW6rgxDlYGY45qMw==
                                                                                                                                                                                                                        ETag: 0x8DAB544DE63C3B5
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 22:21:01 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: 37ccc840-401e-0069-32ff-2390a7000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 6261
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a158c8e26b47-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC621INData Raw: 63 6f 6e 73 74 20 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 43 6f 6e 66 69 67 3d 7b 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 63 6f 72 65 2e 70 61 67 65 49 64 27 3a 27 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 63 6f 72 65 2e 63 6c 6f 73 65 72 27 3a 27 3c 73 76 67 20 68 65 69 67 68 74 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 35 70 78 22 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 22 20 79 31 3d 22 38 22 20 78 32 3d 22 31 33 22 20 79 32 3d 22 31 38 22 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 23 30 30 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 22 20 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 33 22 20 79 31 3d 22 38 22 20 78 32 3d 22 32 22 20 79 32 3d 22 31 38 22 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 23 30 30 30 3b 20 73 74 72
                                                                                                                                                                                                                        Data Ascii: const kofiWidgetOverlayConfig={'floating-chat.core.pageId':'','floating-chat.core.closer':'<svg height="0px" width="15px"><line x1="2" y1="8" x2="13" y2="18" style="stroke:#000; stroke-width:3" /><line x1="13" y1="8" x2="2" y2="18" style="stroke:#000; str
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 6f 6e 61 74 65 42 75 74 74 6f 6e 2e 74 65 78 74 27 3a 27 53 75 70 70 6f 72 74 20 6d 65 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2e 74 65 78 74 2d 63 6f 6c 6f 72 27 3a 27 23 66 66 66 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 73 74 79 6c 65 73 68 65 65 74 73 27 3a 27 5b 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4e 75 6e 69 74 6f 3a 34 30 30 2c 37 30 30 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 5d 27 2c 7d 3b 76 61 72 20 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 46 6c 6f 61 74 69 6e 67 43 68 61 74 42 75 69 6c 64 65 72 3d 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 46 6c 6f 61 74 69 6e 67 43 68 61
                                                                                                                                                                                                                        Data Ascii: onateButton.text':'Support me','floating-chat.donateButton.text-color':'#fff','floating-chat.stylesheets':'["https://fonts.googleapis.com/css?family=Nunito:400,700,800&display=swap"]',};var kofiWidgetOverlayFloatingChatBuilder=kofiWidgetOverlayFloatingCha
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 60 2b 0a 60 3c 2f 68 65 61 64 3e 60 2b 0a 60 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 24 7b 68 74 6d 6c 42 6f 64 79 7d 3c 2f 62 6f 64 79 3e 60 2b 0a 27 3c 2f 68 74 6d 6c 3e 27 3b 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3b 76 61 72 20 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49
                                                                                                                                                                                                                        Data Ascii: el="stylesheet" type="text/css" />`+`</head>`+`<body style="margin: 0; position: absolute; bottom: 0;">${htmlBody}</body>`+'</html>';var iframeContainerElement=document.getElementById(iframeId).contentDocument;var iframe=document.getElementById(iframeI
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 63 48 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 68 65 61 64 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 70 65 6e 64 28 64 6f 63 48 65 61 64 29 3b 7d 0a 76 61 72 20 69 66 72 61 6d 65 49 64 3d 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 72 61 6d 65 49 64 28 29 3b 76 61 72 20 6d 6f 62 69 49 66 72 61 6d 65 49 64 3d 67 65 74 4d 6f 62 69 43 6f 6e 74 61 69 6e 65 72 46 72 61 6d 65 49 64 28 29 3b 76 61 72 20 69 66 72 61 6d 65 48 74 6d 6c 3d 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 5f 74 6f 70 43 6f 6e 74 61 69 6e 65 72 57 72 61 70 43 6c 61 73 73 7d 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b 20 6f 70 61 63 69 74 79
                                                                                                                                                                                                                        Data Ascii: cHead=document.createElement('head');document.prepend(docHead);}var iframeId=getContainerFrameId();var mobiIframeId=getMobiContainerFrameId();var iframeHtml=`<div class="${_topContainerWrapClass}" style="height: 0px; transition: all 0.3s ease 0s; opacity
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 73 74 79 6c 65 73 68 65 65 74 52 65 66 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 29 3b 5f 75 74 69 6c 73 2e 6c 6f 61 64 53 74 79 6c 65 53 68 65 65 74 28 73 74 79 6c 65 73 68 65 65 74 52 65 66 2c 6d 6f 62 69 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 29 3b 7d 29 3b 7d 0a 76 61 72 20 64 65 73 6b 74 6f 70 44 6f 6e 61 74 65 42 75 74 74 6f 6e 3d 61 74 74 61 63 68 44 6f 6e 61 74 65 42 75 74 74 6f 6e 28 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 2c 69 66 72 61 6d 65 49 64 2c 7b 70 6f 70 75 70 49 64 3a 27 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 27 2c 70 6f 70 75 70 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 49 64 53 75 66 66 69 78 3a 27 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 63
                                                                                                                                                                                                                        Data Ascii: stylesheetRef,iframeContainerElement);_utils.loadStyleSheet(stylesheetRef,mobiIframeContainerElement);});}var desktopDonateButton=attachDonateButton(iframeContainerElement,iframeId,{popupId:'kofi-popup-iframe',popupIframeContainerIdSuffix:'popup-iframe-c
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 64 53 75 66 66 69 78 3a 27 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 27 2c 70 6f 70 75 75 70 4b 6f 66 69 49 66 72 61 6d 65 48 65 69 67 68 74 4f 66 66 73 65 74 3a 31 30 30 7d 2c 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 49 64 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 63 74 69 76 61 74 65 4b 6f 66 69 49 66 72 61 6d 65 28 69 66 72 61 6d 65 49 64 2c 73 65 6c 65 63 74 6f 72 73 2c 68 65 69 67 68 74 4c 69 6d 69 74 73 29 7b 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3b 63 6f 6e 73 74 20 64 6f 6e 61 74 65 42 75 74 74 6f 6e 3d 69 66 72 61 6d 65 43
                                                                                                                                                                                                                        Data Ascii: dSuffix:'popup-iframe-container-mobi',popuupKofiIframeHeightOffset:100},parentElementId);};function activateKofiIframe(iframeId,selectors,heightLimits){var iframeContainerElement=document.getElementById(iframeId).contentDocument;const donateButton=iframeC
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 6e 6f 74 69 63 65 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 73 65 72 74 50 6f 70 75 70 48 74 6d 6c 49 6e 74 6f 42 6f 64 79 28 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2c 73 65 6c 65 63 74 6f 72 73 2c 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 49 64 29 7b 76 61 72 20 70 6f 70 75 70 49 64 3d 5f 63 6f 6e 66 69 67 4d 61 6e 61 67 65 72 2e 67 65 74 56 61 6c 75 65 28 5f 6d 79 54 79 70 65 2c 27 63 73 73 49 64 27 29 2b 60 2d 24 7b 73 65 6c 65 63 74 6f 72 73 2e 70 6f 70 75 70 49 64 7d 60 3b 76 61 72 20 70 6f 70 75 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 70 6f 70 75 70 2e 69 64 3d 70 6f 70
                                                                                                                                                                                                                        Data Ascii: kofi-popup-iframe-notice")[0].style.display="none";}function insertPopupHtmlIntoBody(donateButton,selectors,parentElementId){var popupId=_configManager.getValue(_myType,'cssId')+`-${selectors.popupId}`;var popup=document.createElement('div');popup.id=pop
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 6e 74 29 7b 63 6c 6f 73 65 50 6f 70 75 70 28 70 6f 70 75 70 2c 64 6f 6e 61 74 65 42 75 74 74 6f 6e 29 3b 7d 29 3b 70 6f 70 75 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6c 6f 73 65 72 29 3b 76 61 72 20 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 3d 73 65 6c 65 63 74 6f 72 73 2e 70 6f 70 75 70 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 31 30 30 25 27 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 69 64 3d 70 6f 70 75
                                                                                                                                                                                                                        Data Ascii: nt){closePopup(popup,donateButton);});popup.appendChild(closer);var popupIFrameContainer=document.createElement('div');popupIFrameContainer.classList=selectors.popupIframeContainerClass;popupIFrameContainer.style='height:100%';popupIFrameContainer.id=popu
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 74 65 42 75 74 74 6f 6e 2c 74 72 75 65 5d 3b 7d 0a 73 6c 69 64 65 50 6f 70 75 70 4f 70 65 6e 28 65 78 69 73 74 69 6e 67 50 6f 70 75 70 2c 66 69 6e 61 6c 48 65 69 67 68 74 29 3b 75 70 64 61 74 65 43 6c 61 73 73 28 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2c 27 63 6c 6f 73 65 64 27 2c 27 6f 70 65 6e 27 29 3b 63 6c 6f 73 65 42 75 74 74 6f 6e 41 63 74 69 6f 6e 42 6c 6f 63 6b 65 64 3d 74 72 75 65 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 6f 73 65 42 75 74 74 6f 6e 41 63 74 69 6f 6e 42 6c 6f 63 6b 65 64 3d 66 61 6c 73 65 3b 7d 2c 31 30 30 30 29 3b 7d 7d 3b 76 61 72 20 67 65 74 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 6f 6e 61 74 65 42 75 74 74 6f 6e 49 6d 61 67 65 3d 5f 63 6f 6e 66 69 67 4d 61 6e 61 67 65 72 2e
                                                                                                                                                                                                                        Data Ascii: teButton,true];}slidePopupOpen(existingPopup,finalHeight);updateClass(donateButton,'closed','open');closeButtonActionBlocked=true;setTimeout(function(){closeButtonActionBlocked=false;},1000);}};var getHtml=function(){var donateButtonImage=_configManager.
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC1369INData Raw: 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 75 75 69 64 76 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 5b 31 65 37 5d 2b 2d 31 65 33 2b 2d 34 65 33 2b 2d 38 65 33 2b 2d 31 65 31 31 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 63 3d 3e 28 63 5e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 5b 30 5d 26 31 35 3e 3e 63 2f 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 3b 63 6f 6e 73 74 20 64 65 62 6f 75 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 64 65 62 6f 75 6e 63 65 52 65 66 2c 63 61 6c 6c 62 61 63 6b 29 7b 69 66 28 64 65 62 6f 75 6e 63 65 52 65 66 3d 3d 3d 6e 75 6c 6c 29 7b 64 65 62 6f 75 6e 63 65 52 65 66 3d 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                        Data Ascii: es||function(){const uuidv4=function(){return([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,c=>(c^crypto.getRandomValues(new Uint8Array(1))[0]&15>>c/4).toString(16))};const debounce=function(debounceRef,callback){if(debounceRef===null){debounceRef=setTimeo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.84975813.107.246.454436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC552OUTGET /tag/h4bz2jl2lz?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:47 GMT
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 689
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                        Set-Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025; expires=Sat, 25 Oct 2025 22:26:47 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                        Request-Context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
                                                                                                                                                                                                                        x-azure-ref: 20241025T222647Z-15b8d89586fxdh48qknu9dqk2g000000051g00000000cd1c
                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-25 22:26:47 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.849766188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC581OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sat, 12 Aug 2023 03:48:26 GMT
                                                                                                                                                                                                                        ETag: W/"1590-602b1b39ad680"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553929
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FY9DAsVI7AhKEIpPK7kCzCNohsboA4IcqKwlXU6GqE%2FzSAprevHfhCfvSdE8X2cVAVeiEQUKvSk3EZtaMHUb0bGe2mA0i1vhhysO1OCCr%2Fv1o5EEb0hdy2hDwLTHeHEThcR92XgMLVnwkp8htg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15baa91eb12-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1227&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1159&delivery_rate=2320512&cwnd=251&unsent_bytes=0&cid=54cd6d98051562c4&ts=161&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC390INData Raw: 31 35 39 30 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69
                                                                                                                                                                                                                        Data Ascii: 1590/*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefi
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 73 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 73 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 2c 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 74 7c 7c 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 74 68 69 73 2e 6f 6e 28 74 2c 65 29 3b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d 29 5b 65 5d 3d 21 30 2c 74 68 69 73 7d 2c 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68
                                                                                                                                                                                                                        Data Ascii: _events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&th
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 69 6d 65 6f 75 74 28 74 68 69 73 2e 63 68 65 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 29 29 3a 73 2e 65 72 72 6f 72 28 60 42 61 64 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 24 7b 72 7c 7c 74 7d 60 29 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 6d 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6d 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 49 6d 61 67 65 73 2c 74 68 69 73 29 7d 3b 63 6f 6e 73 74 20 6f 3d 5b 31 2c 39 2c 31 31 5d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 6c 65 6d 65 6e
                                                                                                                                                                                                                        Data Ascii: imeout(this.check.bind(this))):s.error(`Bad element for imagesLoaded ${r||t}`)}n.prototype=Object.create(e.prototype),n.prototype.getImages=function(){this.images=[],this.elements.forEach(this.addElementImages,this)};const o=[1,9,11];n.prototype.addElemen
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 65 64 43 6f 75 6e 74 2b 2b 2c 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 7c 7c 21 74 2e 69 73 4c 6f 61 64 65 64 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 70 72 6f 67 72 65 73 73 22 2c 5b 74 68 69 73 2c 74 2c 65 5d 29 2c 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 26 26 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 2e 6e 6f 74 69 66 79 26 26 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 2e 6e 6f 74 69 66 79 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 69 6d 61 67 65 73 2e 6c 65
                                                                                                                                                                                                                        Data Ascii: .prototype.progress=function(t,e,i){this.progressedCount++,this.hasAnyBroken=this.hasAnyBroken||!t.isLoaded,this.emitEvent("progress",[this,t,e]),this.jqDeferred&&this.jqDeferred.notify&&this.jqDeferred.notify(this,t),this.progressedCount===this.images.le
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1031INData Raw: 70 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 21 30 2c 22 6f 6e 6c 6f 61 64 22 29 2c 74 68 69 73 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 21 31 2c 22 6f 6e 65 72 72 6f 72 22 29 2c 74 68 69 73 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 72 65 6d 6f 76 65 45
                                                                                                                                                                                                                        Data Ascii: pe.onload=function(){this.confirm(!0,"onload"),this.unbindEvents()},h.prototype.onerror=function(){this.confirm(!1,"onerror"),this.unbindEvents()},h.prototype.unbindEvents=function(){this.proxyImage.removeEventListener("load",this),this.proxyImage.removeE
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.849764188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC576OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 14 Jun 2020 04:23:28 GMT
                                                                                                                                                                                                                        ETag: W/"5e4a-5a803ac061000"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553929
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SEfcsu6i%2BMN4o3wvkj1LFDnjM2DlYB1kLcmOfRr9uppS43NAhaz4t%2FEfmj3N%2FSLaNbUG5o%2F3sIga8rKoyFkpIkQLpspiEsTQnUztqLo19ojmZMrtcuTv3j4zz4EgN1%2FxUbTLYSJJ42Uv9SPolA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15bce1c6b95-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1758&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1154&delivery_rate=1576483&cwnd=251&unsent_bytes=0&cid=cacf14449b7e40bb&ts=164&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC386INData Raw: 35 65 34 61 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a
                                                                                                                                                                                                                        Data Ascii: 5e4a/*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/j
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 72 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 72 3d 22 24 28 29 2e 22 2b 69 2b 27 28 22 27 2b 65 2b 27 22 29 27 3b 72 65 74 75 72 6e 20 74 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 68 29 7b 76 61 72 20 75 3d 61 2e 64 61 74 61 28 68 2c 69 29 3b 69 66 28 21 75 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 69 2b 22 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 20 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 2c 20 69 2e 65 2e 20 22 2b 72 29 3b 76 61 72 20 64 3d
                                                                                                                                                                                                                        Data Ascii: :t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 21 30 2c 74 68 69 73 7d 7d 2c 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 69 26 26 69 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 69 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 2d 31 21 3d 6e 26 26 69 2e 73 70 6c 69 63 65 28 6e 2c 31 29 2c 74 68 69 73 7d 7d 2c 65 2e 65 6d 69 74 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 69 26 26 69 2e 6c 65 6e 67 74 68 29 7b 69 3d 69 2e 73
                                                                                                                                                                                                                        Data Ascii: ents||{},n=i[t]=i[t]||{};return n[e]=!0,this}},e.off=function(t,e){var i=this._events&&this._events[t];if(i&&i.length){var n=i.indexOf(e);return-1!=n&&i.splice(n,1),this}},e.emitEvent=function(t,e){var i=this._events&&this._events[t];if(i&&i.length){i=i.s
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 74 68 2e 72 6f 75 6e 64 28 74 28 6f 2e 77 69 64 74 68 29 29 2c 72 2e 69 73 42 6f 78 53 69 7a 65 4f 75 74 65 72 3d 73 2c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6f 28 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 72 3d 6e 28 65 29 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 72 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 20 69 28 29 3b 76 61 72 20 61 3d 7b 7d 3b 61 2e 77 69 64 74 68 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 2e 68 65 69 67 68 74 3d 65 2e 6f 66 66 73 65 74
                                                                                                                                                                                                                        Data Ascii: th.round(t(o.width)),r.isBoxSizeOuter=s,i.removeChild(e)}}function r(e){if(o(),"string"==typeof e&&(e=document.querySelector(e)),e&&"object"==typeof e&&e.nodeType){var r=n(e);if("none"==r.display)return i();var a={};a.width=e.offsetWidth,a.height=e.offset
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 73 29 72 65 74 75 72 6e 22 6d 61 74 63 68 65 73 22 3b 69 66 28 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 72 65 74 75 72 6e 22 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 3b 66 6f 72 28 76 61 72 20 65 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 6f 22 5d 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 69 5d 2c 6f 3d 6e 2b 22 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 3b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 6f 7d 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 69 29 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                                                                                                                                                                                        Data Ascii: s)return"matches";if(t.matchesSelector)return"matchesSelector";for(var e=["webkit","moz","ms","o"],i=0;i<e.length;i++){var n=e[i],o=n+"MatchesSelector";if(t[o])return o}}();return function(e,i){return e[t](i)}}),function(t,e){"function"==typeof define&&de
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 2c 6f 7d 2c 69 2e 64 65 62 6f 75 6e 63 65 4d 65 74 68 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 3d 69 7c 7c 31 30 30 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2c 6f 3d 65 2b 22 54 69 6d 65 6f 75 74 22 3b 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 6f 5d 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 74 68 69 73 3b 74 68 69 73 5b 6f 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 65 29 2c 64 65 6c 65 74 65 20 72 5b 6f 5d 7d 2c 69 29 7d 7d 2c 69 2e 64 6f 63 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d
                                                                                                                                                                                                                        Data Ascii: ,o},i.debounceMethod=function(t,e,i){i=i||100;var n=t.prototype[e],o=e+"Timeout";t.prototype[e]=function(){var t=this[o];clearTimeout(t);var e=arguments,r=this;this[o]=setTimeout(function(){n.apply(r,e),delete r[o]},i)}},i.docReady=function(t){var e=docum
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 68 69 73 2e 5f 63 72 65 61 74 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 7d 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2c 73 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 2e 74 72 61 6e 73 69 74 69 6f 6e 3f 22 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 2e 74 72 61 6e 73 66 6f 72 6d 3f 22 74 72 61 6e 73 66 6f 72 6d 22 3a 22 57 65 62 6b 69 74 54 72 61 6e 73 66 6f
                                                                                                                                                                                                                        Data Ascii: his._create())}function o(t){return t.replace(/([A-Z])/g,function(t){return"-"+t.toLowerCase()})}var r=document.documentElement.style,s="string"==typeof r.transition?"transition":"WebkitTransition",a="string"==typeof r.transform?"transform":"WebkitTransfo
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 2c 6f 3d 69 3f 22 70 61 64 64 69 6e 67 4c 65 66 74 22 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 3d 69 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 73 3d 69 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 61 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 78 2b 74 5b 6f 5d 3b 65 5b 72 5d 3d 74 68 69 73 2e 67 65 74 58 56 61 6c 75 65 28 61 29 2c 65 5b 73 5d 3d 22 22 3b 76 61 72 20 68 3d 6e 3f 22 70 61 64 64 69 6e 67 54 6f 70 22 3a 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 75 3d 6e 3f 22 74 6f 70 22 3a 22 62 6f 74 74 6f 6d 22 2c 64 3d 6e 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 6c 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 79 2b 74 5b 68 5d 3b 65 5b 75 5d 3d 74 68 69 73 2e 67 65
                                                                                                                                                                                                                        Data Ascii: Option("originTop"),o=i?"paddingLeft":"paddingRight",r=i?"left":"right",s=i?"right":"left",a=this.position.x+t[o];e[r]=this.getXValue(a),e[s]="";var h=n?"paddingTop":"paddingBottom",u=n?"top":"bottom",d=n?"bottom":"top",l=this.position.y+t[h];e[u]=this.ge
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 73 2e 63 73 73 28 74 2e 74 6f 29 2c 74 2e 69 73 43 6c 65 61 6e 69 6e 67 26 26 74 68 69 73 2e 5f 72 65 6d 6f 76 65 53 74 79 6c 65 73 28 74 2e 74 6f 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 74 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 5b 65 5d 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 64 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 28 74 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                        Data Ascii: s.css(t.to),t.isCleaning&&this._removeStyles(t.to);for(var e in t.onTransitionEnd)t.onTransitionEnd[e].call(this)},d.transition=function(t){if(!parseFloat(this.layout.options.transitionDuration))return void this._nonTransition(t);var e=this._transn;for(va
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 6f 6e 53 74 79 6c 65 73 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 74 68 69 73 2c 21 31 29 2c 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 7d 2c 64 2e 5f 72 65 6d 6f 76 65 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 65 5b 69 5d 3d 22 22 3b 74 68 69 73 2e 63 73 73 28 65 29 7d 3b 76 61 72 20 66 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 22 22 7d 3b 72 65 74 75 72 6e 20 64 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 53 74 79 6c 65 73
                                                                                                                                                                                                                        Data Ascii: onStyles(),this.element.removeEventListener(h,this,!1),this.isTransitioning=!1},d._removeStyles=function(t){var e={};for(var i in t)e[i]="";this.css(e)};var f={transitionProperty:"",transitionDuration:"",transitionDelay:""};return d.removeTransitionStyles


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.849765188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC596OUTGET /wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 06 Sep 2024 15:26:54 GMT
                                                                                                                                                                                                                        ETag: W/"5559-62175097d6e9f"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xTYl1%2F3l%2BBJOJMDIqvYEMm6GVtrT6ixV6fzOA7xalEJxBUHgRMlqU0fFNI%2BhDJMl%2BYA1j8qqTH%2FNAb4%2Bs7tbGoEVcawiXJ4jhN1T8ct079TkWsFZD2emRkpwMgV9U%2BeWZuFVnMUDyPXQtyrgNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15bceb22cb5-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1221&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1174&delivery_rate=2611361&cwnd=238&unsent_bytes=0&cid=7a1ab09c7b926945&ts=158&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC383INData Raw: 35 35 35 39 0d 0a 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 64 6f 7b 69 66 28 74 2e 6d 61 74 63 68 65 73 28 65 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 74 2e 70 61 72 65 6e 74 45 6c
                                                                                                                                                                                                                        Data Ascii: 5559Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentEl
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 79 70 65 2e 66 6f 72 45 61 63 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 65 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2e 63 61 6c 6c 28 6f 2c 65 5b 6e 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 7d 6e 2e 70 72 6f 74
                                                                                                                                                                                                                        Data Ascii: ype.forEach=Array.prototype.forEach),function(){var e=function(e){return e.replace(/^\s+|\s+$/g,"")},t=function(e){return new RegExp("(^|\\s+)"+e+"(\\s+|$)")},o=function(e,t,o){for(var n=0;n<e.length;n++)t.call(o,e[n])};function n(e){this.element=e}n.prot
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3d 30 2c 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6e 75 6c 6c 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f
                                                                                                                                                                                                                        Data Ascii: ,e.style.marginTop=0,e.style.marginBottom=0,window.setTimeout((()=>{e.style.display=null,e.style.removeProperty("height"),e.style.removeProperty("padding-top"),e.style.removeProperty("padding-bottom"),e.style.removeProperty("margin-top"),e.style.removePro
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 65 2a 65 2a 65 2d 31 29 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 5b 65 5d 7d 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 65 2e 73 63 72 6f 6c 6c 54 6f 70 3a 65 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 6e 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76
                                                                                                                                                                                                                        Data Ascii: e*e*e-1)+t}function o(e,t){var o={};return Object.keys(e).forEach((function(t){o[t]=e[t]})),Object.keys(t).forEach((function(e){o[e]=t[e]})),o}function n(e){return e instanceof HTMLElement?e.scrollTop:e.pageYOffset}function l(){var n=0<arguments.length&&v
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 3c 72 26 26 69 3e 64 7c 7c 30 3e 72 26 26 69 3c 64 29 29 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 62 61 63 6b 28 65 29 3b 69 3d 64 3b 76 61 72 20 6d 3d 74 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 73 5b 6c 2e 65 61 73 69 6e 67 5d 28 75 2c 73 2c 72 2c 6c 2e 64 75 72 61 74 69 6f 6e 29 3b 6c 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 28 30 2c 6d 29 2c 75 3c 6c 2e 64 75 72 61 74 69 6f 6e 3f 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 29 3a 28 6c 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 28 30 2c 72 2b 73 29 2c 6c 2e 63 61 6c 6c 62 61 63 6b 28 65 29 29 7d 29 29 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 61 73 65 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69
                                                                                                                                                                                                                        Data Ascii: <r&&i>d||0>r&&i<d))return l.callback(e);i=d;var m=t.easeFunctions[l.easing](u,s,r,l.duration);l.container.scroll(0,m),u<l.duration?window.requestAnimationFrame(o):(l.container.scroll(0,r+s),l.callback(e))}))}},l.prototype.addEaseFunction=function(e,t){thi
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 6e 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 3b 63 6f 6e 73 74 20 6c 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 3d 6c 2e 6c 65 66 74 2b 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 65 3d 74 2b 6c 2e 77 69 64 74 68 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 2c 65 3e 6f 3f 6e 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 73 2d 6c 65 66 74 22 29 3a 30 3e 74 26 26 6e 2e 63 6c 6f 73
                                                                                                                                                                                                                        Data Ascii: ow.innerWidth,document.querySelectorAll(".sub-menu").forEach((n=>{n.style.visibility="visible";const l=n.getBoundingClientRect();t=l.left+window.pageXOffset,e=t+l.width,n.removeAttribute("style"),e>o?n.closest("li").classList.add("opens-left"):0>t&&n.clos
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 6f 7c 7c 36 30 30 3e 3d 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74 68 3f 30 3a 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 2c 72 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 62 6f 74 74 6f 6d 2c 73 3d 30 3e 3d 72 2d 6c 2c 61 28 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 6f 3d 62 6c 6f 67 6c 6f 5f 76 61 72 73 5b 22 73 74 69 63 6b 79 2d 68 65 61 64 65 72 22 5d 2e 68 69 64 65 5f 6f 6e 3b 6f 2e 69 6e 63 6c 75 64 65 73 28 22 64 65 73 6b 74 6f 70 22 29 26 26 39 39 32 3c 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 26 26 28 73 3d 21 31 29 2c 6f 2e 69 6e 63 6c 75 64 65 73 28 22 74 61 62 6c 65 74 22 29 26 26 34 38 31 3c 3d 77 69
                                                                                                                                                                                                                        Data Ascii: ull===o||600>=window.outerWidth?0:o.getBoundingClientRect().height,r=e.getBoundingClientRect().bottom,s=0>=r-l,a()},a=function(){let o=bloglo_vars["sticky-header"].hide_on;o.includes("desktop")&&992<=window.innerWidth&&(s=!1),o.includes("tablet")&&481<=wi
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 6f 76 65 72 65 64 22 29 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 6f 76 65 72 65 64 22 29 3a 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 6f 76 65 72 65 64 22 29 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 76 61 72 20 73 3d 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 62 6c 6f 67 6c 6f 2d 73 63 72 65 65 6e 2d 77 69 64 74 68 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 22 70 78 22 29 7d 2c 63 3d 28 65 3d 30 29 3d 3e 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67
                                                                                                                                                                                                                        Data Ascii: .toLowerCase()&&(e.classList.contains("hovered")?e.classList.remove("hovered"):e.classList.add("hovered")),e=e.parentElement}var s=()=>{document.body.style.setProperty("--bloglo-screen-width",document.body.clientWidth+"px")},c=(e=0)=>{if(null!==document.g
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 75 73 69 6e 67 2d 6b 65 79 62 6f 61 72 64 22 29 7d 29 29 2c 6c 28 29 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 62 6c 6f 67 6c 6f 53 63 72 6f 6c 6c 54 6f 28 7b 74 6f 6c 65 72 61 6e 63 65 3a 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 70 61 64 6d 69 6e 62 61 72 22 29 3f 30 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 67 65 74 42 6f 75 6e 64 69 6e
                                                                                                                                                                                                                        Data Ascii: })),document.body.addEventListener("mousedown",(function(e){document.body.classList.remove("using-keyboard")})),l(),(()=>{const e=new blogloScrollTo({tolerance:null===document.getElementById("wpadminbar")?0:document.getElementById("wpadminbar").getBoundin
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6d 6d 65 6e 74 73 2d 76 69 73 69 62 6c 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 6c 6f 67 6c 6f 2d 63 6f 6d 6d 65 6e 74 73 2d 74 6f 67 67 6c 65 22 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 70 61 6e 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 6c 6f 67 6c 6f 5f 76 61 72 73 2e 73 74 72 69 6e 67 73 2e 63 6f 6d 6d 65 6e 74 73 5f 74 6f 67 67 6c 65 5f 68 69 64 65 29 7d 3b 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 6c 6f 67 6c 6f 2d 63 6f 6d 6d 65 6e 74 73 2d 74 6f 67 67 6c 65 22 29 7c 7c 2d 31 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 23
                                                                                                                                                                                                                        Data Ascii: ent.body.classList.add("comments-visible"),document.getElementById("bloglo-comments-toggle").querySelector("span").innerHTML=bloglo_vars.strings.comments_toggle_hide)};null===document.getElementById("bloglo-comments-toggle")||-1===location.href.indexOf("#


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.849767188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC590OUTGET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 13 Sep 2018 00:06:04 GMT
                                                                                                                                                                                                                        ETag: W/"81-575b5790d5300"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AUOZsUtzuxLpOoRe4S6PPiJxiJCiGbvUlb8Kw9BFrVUAMyR1euQ3uHlvDo28toVpUdxOCTS3PAGFLEujO%2BkgP0j4LrwrHsnmL21l8v%2BEmKmtAaLvD8OMb2AT0xgkA5gVbUY%2Bq2g0zPQbyBSVhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15bcef0e72a-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1732&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1168&delivery_rate=1714624&cwnd=222&unsent_bytes=0&cid=f0a5b4dcb55ef532&ts=162&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC135INData Raw: 38 31 0d 0a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 70 6f 73 74 2d 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 61 32 61 26 26 61 32 61 2e 69 6e 69 74 5f 61 6c 6c 28 29 7d 29 7d 29 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 81"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.849769104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC355OUTGET /menu/page.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=86400, stale-while-revalidate=30, public
                                                                                                                                                                                                                        ETag: W/"7980d9a797beb21fbeb086d8f294ad7b"
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lyp6hEOO8mOuOmbo35EyUa%2BhDcqrVAh0V%2B9u9sUQYl0PiK4EJq8460v%2BeF76kFM5hXeJsmNvpwtFTrLhf3mvoG2IBZmwLyWr2A%2BTok2FDpckVfTzujhjhXh0MojTnsQW5CSu8CMb9bZILeCOzYSxBOxa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15422
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15cca5a6b65-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC449INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
                                                                                                                                                                                                                        Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 61 32 61 5f 6b 69 74 22 2b 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e
                                                                                                                                                                                                                        Data Ascii: a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkn
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1341INData Raw: 2c 6e 75 6c 6c 29 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65
                                                                                                                                                                                                                        Data Ascii: ,null)),i.addEventListener("message",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.ge
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.849770188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC403OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 15:19:24 GMT
                                                                                                                                                                                                                        ETag: W/"3509-5fdb3e4d9b700"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553928
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6giuoZsb7n2UjAjeEEs4HTiDHuK4cn%2Fxx9EMQ%2BnPCoP61tBzzG%2BDynLDw82Mt4%2BTMss3HYODiEq2PoyEPzmLS7yFCt0liAKUcDBGKYGntwSyIZB5QTjCyee6kdYpqYrlwHgVfkuHsUwdrPoIQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15d0ca96c76-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1823&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=981&delivery_rate=1529846&cwnd=251&unsent_bytes=0&cid=95bcdfa7d99c76e5&ts=161&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC389INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28
                                                                                                                                                                                                                        Data Ascii: n(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22
                                                                                                                                                                                                                        Data Ascii: ning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52
                                                                                                                                                                                                                        Data Ascii: his.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),c(s,"holdReady",s.holdReady,"holdR
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e
                                                                                                                                                                                                                        Data Ascii: e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),c(s,"isWindow",function(e){return null!=e&&e===e.win
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61
                                                                                                                                                                                                                        Data Ascii: "removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this.getAttribute("cla
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28
                                                                                                                                                                                                                        Data Ascii: lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:function(){return u(
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 50 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26
                                                                                                                                                                                                                        Data Ascii: sing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,P="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                        Data Ascii: s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e
                                                                                                                                                                                                                        Data Ascii: gate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var t=n.document.implementation.createHTMLDocument("");return t.body.innerHTML=e,t.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.849771188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC385OUTGET /wp-content/uploads/2023/03/logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 57662
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 05 Apr 2023 15:28:58 GMT
                                                                                                                                                                                                                        ETag: "e13e-5f8987360e280"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hfrFQhliIJghrsP7YG2i7pldkv05bRnU3C%2FX1yNatUOuttQngGdjhdLWNqTAWCeLN6s97JzPxvQ4Rj2K50ne8kfxnAlVSZHaDLbt%2BdFvdsuqrOHxS33kTmAOkxuNrWUmSXNcGsp5xeS3%2FC5DsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15d5c746b7f-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1180&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=963&delivery_rate=2266040&cwnd=244&unsent_bytes=0&cid=1ee814c9a106ffa7&ts=163&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC407INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 e0 d3 49 44 41 54 78 5e ec 9d 05 80 1c 45 d6 c7 5f d6 dd 25 ee ee 06 09 90 10 dc dd e1 e0 e0 80 3b f4 90 0f b9 83 c3 0e 39 dc dd dd 09 04 8d 90 10 22 84 b8 bb cb ba fb ce ce 4a be f7 7f d5 3d 3b 3b 3b bb d9 6c b2 c9 66 f6 fd 92 de 69 a9 ee ae ae ae ae 7f bd d2 76 bb 19 52 14 45 51 14 e5 90 c6 cf fa 55 14 45 51 14 e5 10 46 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45
                                                                                                                                                                                                                        Data Ascii: PNGIHDRsRGBgAMAapHYs%%IR$IDATx^E_%;9"J=;;;lfivREQUEQF]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWE
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c 00 15 74 45 51 14 45 f1 01 54 d0 15 45 51 14 c5 07 50 41 57 14 45 51 14 1f 40 05 5d 51 14 45 51 7c
                                                                                                                                                                                                                        Data Ascii: TEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|tEQETEQPAWEQ@]QEQ|
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: ea d5 af 3f f5 ee d3 8f 7a a2 3e bb 77 5f b9 56 10 5f 2b 28 38 98 82 83 82 29 28 24 98 33 07 cd af db 76 3a 2b 58 d8 9d 52 f4 ef ac e0 75 a7 53 ea e4 b7 6c 5c 4f 9b 37 6e a0 ad 1b 37 d2 d6 cd 1b a9 20 3f 5f 44 bf b8 b0 50 ea f0 91 71 c0 7d 91 61 f0 14 78 3b 33 82 6b 39 ca 2b 58 dc a3 a8 63 a7 ce 34 72 cc 11 74 ee 25 97 d2 b0 91 87 51 24 3f a3 a2 28 fb 0f 15 74 45 d9 47 76 6c db 4a 5f 7f f2 21 fd 39 fb 77 5a b5 7c 29 15 15 94 b0 c5 1c 22 42 67 d7 79 db a0 e1 9a b3 d2 29 96 ac 7d 2c 3c 22 82 86 8c 1c 45 23 46 1d 46 c3 0e 3b 9c ba 76 ed 4e 1d 58 fc a2 63 63 ad b3 5a 0f b9 d9 d9 94 96 b2 93 76 6c dd 4a cb 97 2e a2 65 8b 16 d0 9a e5 cb 45 b8 61 a5 ef de 5d 23 19 97 20 16 7a 34 bc b3 b1 8b ea f1 ec 65 25 4e 6a df 31 91 86 f2 f3 1e 7d dc f1 74 fe a5 57 50 7c 62
                                                                                                                                                                                                                        Data Ascii: ?z>w_V_+(8)($3v:+XRuSl\O7n7 ?_DPq}ax;3k9+Xc4rt%Q$?(tEGvlJ_!9wZ|)"Bgy)},<"E#FF;vNXccZvlJ.eEa]# z4e%Nj1}tWP|b
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 8c be fd fc 53 b6 f4 0a a5 b1 95 5d 6f 8b 3a 5b 14 ab 77 eb de 8b 2e bb e6 5a ba e0 b2 bf 52 52 fb f6 72 ac a9 40 e0 8a d9 8a dc 91 93 4f db f3 0a a4 ce bb a4 c2 c9 47 76 8b d8 89 78 1b a7 87 a4 88 37 84 9d 94 e0 2f ac 78 64 5a f0 a4 28 ae 8f 0d 0b a1 1e f1 b1 d4 39 2e 9a c2 61 6d ef e5 73 ef dc b1 9d de 7e f1 39 fa e9 db 6f 64 72 1a 08 37 46 af 03 10 76 0c 78 93 c0 c2 fe cf bb ee a1 2b ae bd 4e aa 4a 14 a5 ad a1 82 ae b4 19 d0 68 ec bf ff ba 9d be fa f8 43 99 a1 0c 42 6e 5b e4 28 76 af 70 54 50 d7 ee 3d e8 de 47 1e a7 33 ce bf d0 3a ab e9 64 14 15 d3 a6 cc 5c 4a 2d 2c a2 5c b6 c8 21 5a fe ed 30 26 bb 11 70 5f 12 ef a6 82 b0 45 0a 83 4c 0e 4a 24 10 04 f1 6c b1 77 89 8d a6 fe ed 13 58 e8 f7 ce a2 2e 2e 2a a2 cf de 7b 9b 5e 7d f6 09 ca cb cd 13 61 b7 ab 47
                                                                                                                                                                                                                        Data Ascii: S]o:[w.ZRRr@OGvx7/xdZ(9.ams~9odr7Fvx+NJhCBn[(vpTP=G3:d\J-,\!Z0&p_ELJ$lwX..*{^}aG
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 28 53 57 8e 7a f3 dc dc 52 ba e6 86 6b e9 e9 d7 de b6 5c 36 0c fa 90 ff be 69 1b 65 14 95 50 48 00 0b b9 16 ad fb 04 b6 b0 a3 27 02 8a e0 27 f4 ed 2e 53 c0 36 06 e2 d1 75 97 5f 44 bf 4d 9d 49 89 49 d1 32 d8 10 04 3e 2f b7 80 0e 3b 62 2c 7d f9 f3 b4 3d 96 f2 28 4a 6b 42 05 5d 39 24 78 e0 8e db e8 dd 57 5f 94 3e e5 a8 2b 47 b4 2d 2a 28 a0 9e 7d fa d2 eb 9f 7c 41 83 87 8d b0 5c 7a a7 82 13 fa df 36 6c a5 ad b9 79 14 c8 09 37 46 73 53 8b dc f7 40 bc 40 31 3c 06 fc 19 d8 21 91 8e ee dd 7d 8f 99 b6 ef bf fa 82 ee b8 fe 1a 69 28 17 1a 16 2e fb d0 6f 1d d1 03 99 c4 f3 2e d5 d9 dc 94 43 03 15 74 a5 55 93 95 99 41 7f bb e0 6c 5a b1 64 11 5b e5 d1 22 c2 18 28 04 0d df ae ba fe 26 fa ef 53 cf b9 fa 9a 7b 03 91 7b e9 ce 34 5a be 2b 8d 2a ab 6b a4 1f 39 50 31 f7 5d ec
                                                                                                                                                                                                                        Data Ascii: (SWzRk\6iePH''.S6u_DMII2>/;b,}=(JkB]9$xW_>+G-*(}|A\z6ly7FsS@@1<!}i(.o.CtUAlZd["(&S{{4Z+*k9P1]
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: bf 8c 5e 79 ff 53 d9 f6 46 61 b9 83 be 5e ba 5a e6 c0 d6 56 ec 8d e3 17 10 20 75 bb 53 5e 7d 8e 16 7c fb 0d f9 07 38 c9 59 5e 4d fd c6 1f 47 17 3f f4 04 f9 f9 07 50 75 a5 d3 72 ad 34 04 92 45 8c 30 17 13 12 42 e7 8e 18 24 03 14 79 03 d5 44 27 1f 31 8a 76 6c dd 2c 19 54 9c 87 86 73 17 5e 7e 25 bd f8 ce 07 96 2b 45 39 30 a8 a0 2b 07 84 b2 b2 52 9a 30 74 00 65 67 67 ba 86 71 c5 5c e6 e7 5f 76 39 bd fc de c7 b2 ed 8d 6d 39 79 f4 23 5b e6 61 a8 2f 6f c0 52 52 0c 28 62 af 60 81 f9 f8 ee 7f d2 b6 25 8b 69 f8 c9 dd 69 dc 05 5d a8 20 d3 41 9f 3d b4 94 3a 0f 1c 44 97 3d fe 02 45 25 24 52 a5 c3 61 9d a5 34 06 26 7a a9 aa aa a1 f3 47 0d a6 e4 46 86 8d 3d f5 c8 d1 b4 7a c5 72 19 07 1e 20 6e 9f 70 ea 69 f4 d1 77 3f cb b6 a2 1c 08 54 d0 95 16 07 d3 54 9e 7e f4 18 ca 48
                                                                                                                                                                                                                        Data Ascii: ^ySFa^ZV uS^}|8Y^MG?Pur4E0B$yD'1vl,Ts^~%+E90+R0teggq\_v9m9y#[a/oRR(b`%ii] A=:D=E%$Ra4&zGF=zr npiw?TT~H
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 57 69 28 e4 4d fc 60 d9 7c 32 7f 39 5b e6 d5 66 82 15 6b 7f 6b 02 d6 6a 3b f6 db e4 97 9f a6 92 bc 5c 0a 0c 09 a5 5d 6b 56 d2 ba b9 33 28 c8 6a b5 7f 30 c0 48 70 ab 67 4c a3 c1 c7 b4 67 41 f6 93 16 ed 7b 02 0d e3 7a 8d 64 4b 5e 2c f4 5a f5 af 15 f5 60 9a f9 de ab 34 ef cb 8f 28 b4 95 d6 a9 63 18 db 4d f3 e7 52 55 65 e5 41 cf 74 e0 ee 81 9c b1 ca 2e 29 93 b6 1f de 40 bf f4 49 33 e6 52 68 68 18 39 ad 4c 6b 08 af 5f 7b d1 f9 b4 6d cb 26 cb 95 a2 ec 1f 54 d0 95 fd c2 1f 33 7f a3 9b ae bd 8e e2 12 62 65 00 98 0a b6 48 42 42 42 68 de 9a cd 5e c5 bc cc 59 49 1f cd 5f 46 55 ac 44 01 2c 48 ad 11 88 79 28 67 4e 7e 7c fa 61 da f4 e7 2c 0a 60 11 c5 b3 04 87 87 d3 2f 2f 3c 49 99 5b 36 b3 a8 37 3c d8 48 4b 01 3f 94 17 15 d1 8e 15 0b a8 c7 d0 58 aa ae b2 0e ec 01 14 b5
                                                                                                                                                                                                                        Data Ascii: Wi(M`|29[fkkj;\]kV3(j0HpgLgA{zdK^,Z`4(cMRUeAt.)@I3Rhh9Lk_{m&T3beHBBBh^YI_FUD,Hy(gN~|a,`//<I[67<HK?X
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: d9 b0 88 07 06 fb c9 20 33 18 9f be 31 90 79 c1 b3 ce fb fc 23 da f4 e7 1c b9 ff 81 02 61 9e b3 73 3b 4d 66 4b 3c 22 3e 81 fd 9b ec aa 22 40 15 48 7c e7 6e 94 b5 6d 33 cd fa f0 4d aa a9 6a 62 53 ff 03 04 e2 48 58 50 10 4d 5d bf 99 32 8a bc cf 6a f7 e1 b7 3f 52 50 50 b0 74 c1 0b e0 f7 89 46 a2 67 1e 7b a4 75 54 51 f6 1e 15 74 65 af c0 50 97 d7 5d 76 a1 14 c1 da 8d e0 60 bd 7e 34 e9 27 cb 45 5d 32 8b 8a e9 f7 4d db a4 15 f0 21 23 e6 ec 4f 34 04 9b fd f1 bb b4 7e ee 4c 11 31 4f bf db 0d b2 a6 be fa 34 8b ca 96 03 d2 1a 1c f7 2c 2d c8 a7 d4 35 2b cd d0 b3 fb 12 9e ac 8b fe 41 fc 0c 8d eb b9 80 fb a2 4d c1 f7 4f 3d 44 ce b2 d2 03 56 9f 5e 53 5d cd 22 9e 44 e7 de fb 08 5d ff f6 67 62 85 db 0d 13 77 57 d7 48 43 c5 6b 5e fb 88 8e b9 ea ba 56 39 57 3e 26 74 f1 e7
                                                                                                                                                                                                                        Data Ascii: 31y#as;MfK<">"@H|nm3MjbSHXPM]2j?RPPtFg{uTQteP]v`~4'E]2M!#O4~L1O4,-5+AMO=DV^S]"D]gbwWHCk^V9W>&t
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 84 1f df 7d 13 95 b3 f8 b5 66 4b 1d 25 39 0e 16 f3 c9 ab 37 5a 7b ea f2 dc 5b 1f c8 40 4d f6 cc 6c a8 f2 c1 d0 ca 8a d2 14 54 d0 95 46 f9 e7 df ae a0 12 16 13 e9 a2 56 59 49 91 d1 51 f4 e9 f7 93 ad a3 75 99 ba 76 b3 99 d7 bc 81 c4 f7 50 01 c2 9c b2 7e 15 7d fb c4 fd e4 1f d8 b0 38 a0 e5 37 46 52 fb fd c3 37 cc c0 26 6e 62 8e 63 68 44 86 29 56 31 83 19 44 0a 7d ba 9b 03 ea 8a d7 fc fe 2b 65 6f df 2a 62 55 e5 dc 4d 5d 06 44 50 c7 7e 11 62 a9 37 07 4c ce 32 f0 a8 04 0a 89 40 57 30 6b e7 de 00 51 0f 0b a7 ef 1e bb 97 8a 72 b3 1a 69 98 66 c6 86 f7 f3 0f 90 cc 48 50 68 a8 84 4b 48 44 94 74 3b c3 82 e7 ab 9b 69 6a 47 2b a6 fd 44 71 1d 3b 51 62 b7 9e 52 42 d2 58 b5 07 c2 3d 2a a9 3d 67 be 52 e9 d7 37 9e 97 92 12 f8 af b5 12 c8 cf 9a 56 58 2c 63 33 78 e3 fb 99 f3
                                                                                                                                                                                                                        Data Ascii: }fK%97Z{[@MlTFVYIQuvP~}87FR7&nbchD)V1D}+eo*bUM]DP~b7L2@W0kQrifHPhKHDt;ijG+Dq;QbRBX=*=gR7VX,c3x
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC1369INData Raw: 65 49 3e 15 e7 55 ca 7a 73 30 61 c4 02 ce 16 f7 75 2f 0f a5 a1 c7 25 d3 88 93 78 39 a1 13 0d 3e 3a 99 fa 1c 96 40 1d fb 44 51 74 52 08 85 84 a1 fb 99 9c 64 ce e5 25 82 c3 a8 20 b3 8a 96 4f 99 4f 11 f1 71 d4 63 f8 68 29 f5 08 0a 0f a3 9f 9e 7b 8c 76 ac 58 e6 7a 7e 4f 60 b5 67 6c d9 40 1d fb 0e a0 0e 7d 07 ca 79 87 12 68 24 b7 33 bf 90 ba c6 45 53 04 5b e2 ee 74 ee d6 8d 0a 72 b3 69 e1 bc 3f 28 34 34 54 c2 ec f7 e9 53 e9 da 9b 6f b5 5c 28 4a 5d 0e dd f2 51 a5 c5 b8 e9 af 97 50 62 8c 69 b9 8c 01 64 86 0c 1f 4e 7f fd fb 0d b2 ed 8e b3 aa 9a fe dc ba e3 90 16 73 80 3a df ed 2b 96 52 7e 46 2a 75 ec 37 80 92 7a f6 a1 ee 23 0e 93 fd 10 f6 06 c1 31 3c 77 3b 3f 72 96 57 d1 e1 67 77 a6 d3 6f ee 47 e1 2c b2 4e 47 8d 58 cf 28 22 af ac a8 a1 8a b2 6a 6a df 33 9c 02 d8
                                                                                                                                                                                                                        Data Ascii: eI>Uzs0au/%x9>:@DQtRd% OOqch){vXz~O`gl@}yh$3ES[tri?(44TSo\(J]QPbidNs:+R~F*u7z#1<w;?rWgwoG,NGX("jj3


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.849768104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC575OUTGET /cdn/scripts/floating-chat-main.css HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 588
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=839
                                                                                                                                                                                                                        Content-MD5: BHz4+3jV+xooBaj1E0Km4g==
                                                                                                                                                                                                                        ETag: 0x8DAB544FB0A082E
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 22:21:50 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: 499e6f68-e01e-002a-0dec-736d75000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 5456
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15dbac0ddb3-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC588INData Raw: 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 64 6f 6e 61 74 65 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 34 66 37 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 34 36 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6e 75 6e 69 74 6f 2c 71 75 69 63 6b 73 61 6e 64 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67
                                                                                                                                                                                                                        Data Ascii: .floatingchat-donate-button{background-color:#00b4f7;border-radius:100px;height:46px;display:flex;align-items:center;font-family:nunito,quicksand,sans-serif;font-size:16px;width:max-content;color:#fff;justify-content:space-between;padding:0 20px;font-weig


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.84977413.107.246.454436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC608OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                        Content-Length: 65959
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                        ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                        x-ms-request-id: 6346abe9-001e-0079-2df4-25d2ff000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        x-azure-ref: 20241025T222648Z-16849878b78s2lqfdex4tmpp7800000009rg00000000zuem
                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                        Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                        Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                        Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                        Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.84977513.107.246.674436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC431OUTGET /tag/h4bz2jl2lz?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 853
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                        Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                                                                                                        x-azure-ref: 20241025T222648Z-16849878b78s2lqfdex4tmpp7800000009u000000000mpne
                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC853INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.849780104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC578OUTGET /cdn/scripts/floating-chat-wrapper.css HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:48 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 6134
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=9058
                                                                                                                                                                                                                        Content-MD5: E53X9EMRndzQtdHOHn9Ilw==
                                                                                                                                                                                                                        ETag: 0x8DAB544FAB95BC1
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 22:21:49 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: d4e854d7-901e-006a-44d9-73449b000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 251
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a15fcae06b33-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC638INData Raw: 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6c 65 66 74 3a 31 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 36 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 38 30 70 78 7d 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 39 35 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2d 6b 6f 66
                                                                                                                                                                                                                        Data Ascii: .floatingchat-container-wrap{position:fixed;bottom:16px;left:16px;z-index:99999999!important;width:100%;height:65px;max-width:180px}.floatingchat-container{border:0;position:absolute;top:0;left:0;bottom:0;right:0;width:195px;height:100%}.floating-chat-kof
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 20 23 38 38 38 65 61 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 66 75 6c 6c 2d 77 69 64 74 68 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 32 30 70 78 20 23 62 64 62 64 62 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                        Data Ascii: 16px;background-color:#fff;border:3px solid #888ea0;font-family:monospace;font-size:20px;font-variant:full-width;text-align:center;cursor:pointer;z-index:999;border:none;background:#fff;box-shadow:0 4px 20px #bdbdbd;-webkit-border-radius:16px;-moz-border-
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 73 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 7d 2e 63 61 74 7b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2d 6d 6f 62 69 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6c 65 66 74 3a 31 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 36 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 38 30 70 78 7d 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 7b 62 6f 72 64 65 72 3a 30 3b
                                                                                                                                                                                                                        Data Ascii: s:16px;width:100%;height:0}.cat{padding:0 8px!important;margin:0 auto!important}.floatingchat-container-wrap-mobi{position:fixed;bottom:16px;left:16px;z-index:99999999!important;width:100%;height:65px;max-width:180px}.floatingchat-container-mobi{border:0;
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 23 65 30 65 34 65 36 20 73 6f 6c 69 64 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6e 75 6e 69 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 20 30 73 7d 2e 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2d 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: ottom-right-radius:10px;border-bottom-left-radius:10px;text-align:center;line-height:30px;border-top:1px #e0e4e6 solid;font-family:nunito,Helvetica,Arial,sans-serif;z-index:999;transition:all .3s ease 0s}.floating-chat-kofi-popup-iframe-container{position
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 33 35 30 70 78 29 7b 2e 66 6c 6f 61 74 69 6e 67 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2d 6d 6f 62 69 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 72 69 67 68 74 3a 31 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 35 30 70 78 29 7b 2e 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2d 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 6e 6f 74 69 63 65 2d 6d 6f 62 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2d 6b
                                                                                                                                                                                                                        Data Ascii: dia only screen and (max-device-width:350px){.floatingchat-container-wrap-mobi{height:50px;width:auto;right:10px}}@media only screen and (max-device-width:750px){.floating-chat-kofi-popup-iframe-notice-mobi{line-height:30px;font-size:14px}.floating-chat-k
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC20INData Raw: 2d 6d 6f 62 69 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d
                                                                                                                                                                                                                        Data Ascii: -mobi{display:none}}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.849777104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC605OUTGET /cdn/cup-border.png HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                        Content-Length: 6016
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: imgq:100,h2pri,csam-hash
                                                                                                                                                                                                                        Cf-Polished: origFmt=png, origSize=11273
                                                                                                                                                                                                                        Content-Disposition: inline; filename="cup-border.webp"
                                                                                                                                                                                                                        Content-MD5: nt+i2V4lVEX5fauLp9jhTw==
                                                                                                                                                                                                                        ETag: 0x8DAB5417C366016
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 21:56:48 GMT
                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: d195ddd9-c01e-0067-376a-25b917000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 4553
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1602f0addac-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC532INData Raw: 52 49 46 46 78 17 00 00 57 45 42 50 56 50 38 4c 6b 17 00 00 2f 60 c1 38 10 4d 38 8c 24 29 88 9c db f5 29 ca cb 3f 61 4e 40 ea 03 88 e8 ff 04 28 3f bf 00 bf 1e 40 f9 c7 7c 16 27 05 70 90 5d 44 4c 30 da 4e 78 f0 6b 61 db 10 31 23 68 dc 58 62 74 bc 03 76 2c 3c a2 56 2b 58 b8 02 98 ba 5f a0 6d 20 96 7e a0 b9 e7 93 60 bc 87 3a a6 32 72 a5 37 e8 4d 1a ba 56 34 c4 0c d1 1a 12 4f f1 eb d2 8c 24 41 46 86 a2 c4 5d 40 13 a0 fe d3 44 02 55 ce 60 37 82 01 8d 15 40 a6 84 34 87 dd e9 72 6c 18 35 4e 61 bb 13 61 ed d0 06 6c 23 6b 43 e6 cb 6b 81 ad c9 22 0b 32 73 07 f6 4a 0c 39 6e 59 8f 78 98 fe 2c 4f ca 6b cd 1f 48 b9 62 db ec ce 94 a4 63 d8 c3 41 0b c7 91 6c ab 4a 7f c1 c9 3f c2 5f ac 5f 04 b8 9d 8b 2e 5d 27 92 2d 2b fd f6 e7 de 18 80 74 fe 81 c9 fb 14 03 78 0c 78 ff 27
                                                                                                                                                                                                                        Data Ascii: RIFFxWEBPVP8Lk/`8M8$))?aN@(?@|'p]DL0Nxka1#hXbtv,<V+X_m ~`:2r7MV4O$AF]@DU`7@4rl5Naal#kCk"2sJ9nYx,OkHbcAlJ?__.]'-+txx'
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 28 f2 7f 34 33 6d db b8 fc 09 ef 5a 20 54 db b6 35 b9 4c b0 35 00 13 f8 35 18 26 80 06 3f 09 d8 12 00 09 94 04 c3 04 b2 06 d0 00 12 f8 d1 e0 b3 81 2c c8 56 e3 56 ba 24 96 ac c5 e1 0d 16 42 8b 65 7b 3e e9 4c db 76 c7 69 76 cb ec 96 f1 a6 b4 29 63 b7 40 77 ea 02 6d 26 25 7f 20 bf e8 d4 66 28 0f dd b1 8b 1d 3a 9c 74 3e 94 2c 65 b4 65 56 94 9a b1 de f7 95 4c f4 9a f6 99 47 f0 3a d2 c0 37 68 39 43 8a 80 b2 6d db b3 e4 ba 19 ee dd 3e 4d 8c 44 73 fe 7b 69 f0 45 a3 26 20 49 e3 b3 6d 9f 2b 20 da b6 52 d5 a2 87 8a 4a 9c b6 10 a5 f7 7e 00 f1 06 89 88 9c 08 c4 15 03 4d 44 52 a8 12 11 81 d3 81 68 88 b2 60 e8 49 27 25 76 e2 9c a6 75 98 a8 44 4f 14 18 11 b4 5e 13 c7 9a 58 43 03 d1 dd 60 74 90 ae 89 6d 1f 50 d4 81 f8 c5 48 21 22 ed 89 d7 7e 0a e3 5b 31 66 68 4f fc 04 10
                                                                                                                                                                                                                        Data Ascii: (43mZ T5L55&?,VV$Be{>Lviv)c@wm&% f(:t>,eeVLG:7h9Cm>MDs{iE& Im+ RJ~MDRh`I'%vuDO^XC`tmPH!"~[1fhO
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 69 0a 40 c4 83 51 e3 17 80 d2 dc 92 ac 33 c4 63 e5 a6 0d 51 0a ce 23 38 ee 06 19 31 83 a8 83 c5 d8 c6 a8 95 7c 6a 6d 95 0b 85 4c 1e 4b 46 06 8e 28 a8 da 2b 5d 6d 36 01 c0 34 2a 86 17 22 8a 67 1e 13 3f e5 41 7c 04 82 49 2a 5c b3 28 d5 43 a6 9d a3 1d 42 c9 e7 92 5c b5 b6 77 00 56 01 20 ba 5a 78 b2 4f 76 ce 4e 30 61 8a 93 5d 58 f5 7d 71 81 9e 45 9c ef a3 e4 99 31 1d d5 e8 46 0b cd 24 05 46 13 d4 cc a2 9a 72 b4 00 27 d5 53 63 99 01 64 01 23 2a 3c 51 82 79 ae d4 89 80 fa 04 96 8a 07 27 f1 92 08 3d 46 0f e1 18 11 1e 66 17 c4 18 0d 67 5a 8a 5a aa 2f b0 94 90 72 47 a9 b4 aa 5f 39 40 fe 09 a1 ba 98 bf 2f d4 3a 54 5c d6 50 26 21 56 a5 a4 eb f1 f2 6f a1 85 39 86 8e bb c1 39 77 17 40 01 8e a8 e7 9a 88 72 1b 52 4b 52 41 30 b6 a4 6f 60 be 45 29 bf 23 2f 33 93 89 40 82
                                                                                                                                                                                                                        Data Ascii: i@Q3cQ#81|jmLKF(+]m64*"g?A|I*\(CB\wV ZxOvN0a]X}qE1F$Fr'Scd#*<Qy'=FfgZZ/rG_9@/:T\P&!Vo99w@rRKRA0o`E)#/3@
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 88 47 b2 e1 29 b3 35 ea 7a 9a 4f c4 4d 98 12 e0 b8 c6 63 48 97 4a cf 04 28 06 31 63 b3 09 21 09 62 fe bc 9f 85 70 75 b0 85 f6 61 cd 6c c1 7a 5c 32 75 85 9d 01 9a 8e 5a b6 ce d8 4f 1d b3 85 84 97 20 d8 60 cd 8c 7b b6 7d 96 5d 73 ad be 65 ad 86 e8 d8 90 7c ad 4f 60 d1 8a c9 85 a9 31 72 31 d8 14 2c f4 b9 71 22 99 51 2f 4f 92 32 36 3c 88 bf ae 77 a6 55 ee 60 ba e4 8b 30 a8 04 64 b6 4e 55 0a 7d 12 59 55 b9 f3 5e ca ae ad 22 68 a1 75 52 96 3b ab 73 b1 6a 06 ac d3 7c 22 2a 9f 29 2f 10 d4 3d 27 36 8d 91 12 94 22 8c 55 f1 52 d3 6b 63 63 c4 f1 ba a8 d5 af 64 86 48 1c c1 70 f2 da ae 16 51 39 6a 13 67 4b bf cf e0 ba 09 6a a9 f3 4d 8a c8 8f 9c b6 5d a2 a9 25 70 4d 05 6a 51 5a 60 df be 49 2d a1 89 e6 63 82 51 a8 ec 69 bd e7 ab 8c 5b f0 b8 4f a4 ce b1 21 29 cb 49 cc af
                                                                                                                                                                                                                        Data Ascii: G)5zOMcHJ(1c!bpualz\2uZO `{}]se|O`1r1,q"Q/O26<wU`0dNU}YU^"huR;sj|"*)/='6"URkccdHpQ9jgKjM]%pMjQZ`I-cQi[O!)I
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: e6 4b 80 52 74 23 c5 e2 a3 38 7d 89 eb 90 6d 11 69 66 c0 9f e0 ed 6a c6 f7 60 35 7c 18 a8 17 40 6a 85 ce 36 7c 1d aa 00 d4 4a 58 ee ac 44 0a b3 10 7d ed 2d c5 d6 df 09 b0 95 1f df 30 64 a2 e1 ba 19 7c 5a bc 96 21 95 39 bf ee c9 33 10 ad 9e b7 16 89 ef 28 ec 0a 81 23 25 2f 2a bc ab 4e 90 80 ae 75 fc 33 b6 ce 92 3f c3 1c 3e e9 05 a4 3c c1 3f 62 6b 63 7c b5 58 14 ca f9 fa 47 db bf e1 17 f8 04 17 b0 e5 68 b5 5d bd 81 f9 ca 73 39 14 b9 24 26 84 43 ae 12 74 4f 68 23 4e 57 40 af fe 8f d9 d3 46 7e c5 9e fc ab 16 75 f3 37 88 6e 9f 9e 6c a2 09 b9 69 a2 c3 f4 9c 3f f2 b9 40 7c 02 e8 c1 3d 19 1b 78 33 b7 75 08 f0 dc 62 91 6e 07 c4 37 bf 25 9b 50 8b 16 21 d2 25 2c 9e 65 4e f6 13 35 bc 6d 56 52 e2 c7 42 dc 8d 19 2d 6d de 4b a4 8a 59 ff 1f da ce 56 82 14 50 d4 a3 9d 9a
                                                                                                                                                                                                                        Data Ascii: KRt#8}mifj`5|@j6|JXD}-0d|Z!93(#%/*Nu3?><?bkc|XGh]s9$&CtOh#NW@F~u7nli?@|=x3ubn7%P!%,eN5mVRB-mKYVP
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC8INData Raw: 7e 88 33 22 46 2e 00 00
                                                                                                                                                                                                                        Data Ascii: ~3"F.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.849779104.22.15.2024436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC604OUTGET /cdn/whitelogo.svg HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                        Content-Length: 1709
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Content-MD5: NNxd8cik1auzYySPv5WiaQ==
                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 16:33:26 GMT
                                                                                                                                                                                                                        ETag: 0x8DAB5DD79C987C3
                                                                                                                                                                                                                        x-ms-request-id: 3f04b8c4-701e-006b-37ec-734566000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 2594
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a160799f3ab6-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC676INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 0a 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg"
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1033INData Raw: 61 74 61 3e 3c 64 65 66 73 0a 20 20 20 20 20 69 64 3d 22 64 65 66 73 31 33 22 20 2f 3e 3c 73 74 79 6c 65 0a 20 20 20 20 20 69 64 3d 22 73 74 79 6c 65 33 22 0a 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 3c 67 0a 20 20 20 20 20 69 64 3d 22 67 35 22 3e 3c 70 61 74 68 0a 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 22 0a 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 37 22 0a 20 20 20 20 20 20 20 64 3d 22 6d 20 32 33 2e 39 35 39 2c 31 30 2e 36 30 30 30 30 31 20 63 20 2d 39 2e 36 2c 30 20 2d 31 37 2e 34 2c 37 2e 38 20 2d 31 37 2e 34 2c 31 37 2e 34 20 30 2c 39 2e 36 20 37 2e 38
                                                                                                                                                                                                                        Data Ascii: ata><defs id="defs13" /><style id="style3" type="text/css">.st0{fill:#FFFFFF;}</style><g id="g5"><path style="fill:#ffffff;fill-opacity:1" id="path7" d="m 23.959,10.600001 c -9.6,0 -17.4,7.8 -17.4,17.4 0,9.6 7.8


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.849784172.67.8.1854436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:48 UTC370OUTGET /cdn/scripts/overlay-widget.js HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 16214
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        Cf-Polished: origSize=22458
                                                                                                                                                                                                                        Content-MD5: Tt5z7rNW6rgxDlYGY45qMw==
                                                                                                                                                                                                                        ETag: 0x8DAB544DE63C3B5
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 22:21:01 GMT
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: 37ccc840-401e-0069-32ff-2390a7000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 6263
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1608935eb33-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC621INData Raw: 63 6f 6e 73 74 20 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 43 6f 6e 66 69 67 3d 7b 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 63 6f 72 65 2e 70 61 67 65 49 64 27 3a 27 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 63 6f 72 65 2e 63 6c 6f 73 65 72 27 3a 27 3c 73 76 67 20 68 65 69 67 68 74 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 35 70 78 22 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 22 20 79 31 3d 22 38 22 20 78 32 3d 22 31 33 22 20 79 32 3d 22 31 38 22 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 23 30 30 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 22 20 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 33 22 20 79 31 3d 22 38 22 20 78 32 3d 22 32 22 20 79 32 3d 22 31 38 22 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 23 30 30 30 3b 20 73 74 72
                                                                                                                                                                                                                        Data Ascii: const kofiWidgetOverlayConfig={'floating-chat.core.pageId':'','floating-chat.core.closer':'<svg height="0px" width="15px"><line x1="2" y1="8" x2="13" y2="18" style="stroke:#000; stroke-width:3" /><line x1="13" y1="8" x2="2" y2="18" style="stroke:#000; str
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6f 6e 61 74 65 42 75 74 74 6f 6e 2e 74 65 78 74 27 3a 27 53 75 70 70 6f 72 74 20 6d 65 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2e 74 65 78 74 2d 63 6f 6c 6f 72 27 3a 27 23 66 66 66 27 2c 27 66 6c 6f 61 74 69 6e 67 2d 63 68 61 74 2e 73 74 79 6c 65 73 68 65 65 74 73 27 3a 27 5b 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4e 75 6e 69 74 6f 3a 34 30 30 2c 37 30 30 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 5d 27 2c 7d 3b 76 61 72 20 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 46 6c 6f 61 74 69 6e 67 43 68 61 74 42 75 69 6c 64 65 72 3d 6b 6f 66 69 57 69 64 67 65 74 4f 76 65 72 6c 61 79 46 6c 6f 61 74 69 6e 67 43 68 61
                                                                                                                                                                                                                        Data Ascii: onateButton.text':'Support me','floating-chat.donateButton.text-color':'#fff','floating-chat.stylesheets':'["https://fonts.googleapis.com/css?family=Nunito:400,700,800&display=swap"]',};var kofiWidgetOverlayFloatingChatBuilder=kofiWidgetOverlayFloatingCha
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 60 2b 0a 60 3c 2f 68 65 61 64 3e 60 2b 0a 60 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 24 7b 68 74 6d 6c 42 6f 64 79 7d 3c 2f 62 6f 64 79 3e 60 2b 0a 27 3c 2f 68 74 6d 6c 3e 27 3b 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3b 76 61 72 20 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49
                                                                                                                                                                                                                        Data Ascii: el="stylesheet" type="text/css" />`+`</head>`+`<body style="margin: 0; position: absolute; bottom: 0;">${htmlBody}</body>`+'</html>';var iframeContainerElement=document.getElementById(iframeId).contentDocument;var iframe=document.getElementById(iframeI
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 63 48 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 68 65 61 64 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 70 65 6e 64 28 64 6f 63 48 65 61 64 29 3b 7d 0a 76 61 72 20 69 66 72 61 6d 65 49 64 3d 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 72 61 6d 65 49 64 28 29 3b 76 61 72 20 6d 6f 62 69 49 66 72 61 6d 65 49 64 3d 67 65 74 4d 6f 62 69 43 6f 6e 74 61 69 6e 65 72 46 72 61 6d 65 49 64 28 29 3b 76 61 72 20 69 66 72 61 6d 65 48 74 6d 6c 3d 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 5f 74 6f 70 43 6f 6e 74 61 69 6e 65 72 57 72 61 70 43 6c 61 73 73 7d 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b 20 6f 70 61 63 69 74 79
                                                                                                                                                                                                                        Data Ascii: cHead=document.createElement('head');document.prepend(docHead);}var iframeId=getContainerFrameId();var mobiIframeId=getMobiContainerFrameId();var iframeHtml=`<div class="${_topContainerWrapClass}" style="height: 0px; transition: all 0.3s ease 0s; opacity
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 73 74 79 6c 65 73 68 65 65 74 52 65 66 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 29 3b 5f 75 74 69 6c 73 2e 6c 6f 61 64 53 74 79 6c 65 53 68 65 65 74 28 73 74 79 6c 65 73 68 65 65 74 52 65 66 2c 6d 6f 62 69 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 29 3b 7d 29 3b 7d 0a 76 61 72 20 64 65 73 6b 74 6f 70 44 6f 6e 61 74 65 42 75 74 74 6f 6e 3d 61 74 74 61 63 68 44 6f 6e 61 74 65 42 75 74 74 6f 6e 28 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 2c 69 66 72 61 6d 65 49 64 2c 7b 70 6f 70 75 70 49 64 3a 27 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 27 2c 70 6f 70 75 70 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 49 64 53 75 66 66 69 78 3a 27 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 63
                                                                                                                                                                                                                        Data Ascii: stylesheetRef,iframeContainerElement);_utils.loadStyleSheet(stylesheetRef,mobiIframeContainerElement);});}var desktopDonateButton=attachDonateButton(iframeContainerElement,iframeId,{popupId:'kofi-popup-iframe',popupIframeContainerIdSuffix:'popup-iframe-c
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 64 53 75 66 66 69 78 3a 27 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 27 2c 70 6f 70 75 75 70 4b 6f 66 69 49 66 72 61 6d 65 48 65 69 67 68 74 4f 66 66 73 65 74 3a 31 30 30 7d 2c 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 49 64 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 63 74 69 76 61 74 65 4b 6f 66 69 49 66 72 61 6d 65 28 69 66 72 61 6d 65 49 64 2c 73 65 6c 65 63 74 6f 72 73 2c 68 65 69 67 68 74 4c 69 6d 69 74 73 29 7b 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3b 63 6f 6e 73 74 20 64 6f 6e 61 74 65 42 75 74 74 6f 6e 3d 69 66 72 61 6d 65 43
                                                                                                                                                                                                                        Data Ascii: dSuffix:'popup-iframe-container-mobi',popuupKofiIframeHeightOffset:100},parentElementId);};function activateKofiIframe(iframeId,selectors,heightLimits){var iframeContainerElement=document.getElementById(iframeId).contentDocument;const donateButton=iframeC
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6b 6f 66 69 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 2d 6e 6f 74 69 63 65 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 73 65 72 74 50 6f 70 75 70 48 74 6d 6c 49 6e 74 6f 42 6f 64 79 28 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2c 73 65 6c 65 63 74 6f 72 73 2c 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 49 64 29 7b 76 61 72 20 70 6f 70 75 70 49 64 3d 5f 63 6f 6e 66 69 67 4d 61 6e 61 67 65 72 2e 67 65 74 56 61 6c 75 65 28 5f 6d 79 54 79 70 65 2c 27 63 73 73 49 64 27 29 2b 60 2d 24 7b 73 65 6c 65 63 74 6f 72 73 2e 70 6f 70 75 70 49 64 7d 60 3b 76 61 72 20 70 6f 70 75 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 70 6f 70 75 70 2e 69 64 3d 70 6f 70
                                                                                                                                                                                                                        Data Ascii: kofi-popup-iframe-notice")[0].style.display="none";}function insertPopupHtmlIntoBody(donateButton,selectors,parentElementId){var popupId=_configManager.getValue(_myType,'cssId')+`-${selectors.popupId}`;var popup=document.createElement('div');popup.id=pop
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6e 74 29 7b 63 6c 6f 73 65 50 6f 70 75 70 28 70 6f 70 75 70 2c 64 6f 6e 61 74 65 42 75 74 74 6f 6e 29 3b 7d 29 3b 70 6f 70 75 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6c 6f 73 65 72 29 3b 76 61 72 20 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 3d 73 65 6c 65 63 74 6f 72 73 2e 70 6f 70 75 70 49 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 31 30 30 25 27 3b 70 6f 70 75 70 49 46 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 2e 69 64 3d 70 6f 70 75
                                                                                                                                                                                                                        Data Ascii: nt){closePopup(popup,donateButton);});popup.appendChild(closer);var popupIFrameContainer=document.createElement('div');popupIFrameContainer.classList=selectors.popupIframeContainerClass;popupIFrameContainer.style='height:100%';popupIFrameContainer.id=popu
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 74 65 42 75 74 74 6f 6e 2c 74 72 75 65 5d 3b 7d 0a 73 6c 69 64 65 50 6f 70 75 70 4f 70 65 6e 28 65 78 69 73 74 69 6e 67 50 6f 70 75 70 2c 66 69 6e 61 6c 48 65 69 67 68 74 29 3b 75 70 64 61 74 65 43 6c 61 73 73 28 64 6f 6e 61 74 65 42 75 74 74 6f 6e 2c 27 63 6c 6f 73 65 64 27 2c 27 6f 70 65 6e 27 29 3b 63 6c 6f 73 65 42 75 74 74 6f 6e 41 63 74 69 6f 6e 42 6c 6f 63 6b 65 64 3d 74 72 75 65 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 6f 73 65 42 75 74 74 6f 6e 41 63 74 69 6f 6e 42 6c 6f 63 6b 65 64 3d 66 61 6c 73 65 3b 7d 2c 31 30 30 30 29 3b 7d 7d 3b 76 61 72 20 67 65 74 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 6f 6e 61 74 65 42 75 74 74 6f 6e 49 6d 61 67 65 3d 5f 63 6f 6e 66 69 67 4d 61 6e 61 67 65 72 2e
                                                                                                                                                                                                                        Data Ascii: teButton,true];}slidePopupOpen(existingPopup,finalHeight);updateClass(donateButton,'closed','open');closeButtonActionBlocked=true;setTimeout(function(){closeButtonActionBlocked=false;},1000);}};var getHtml=function(){var donateButtonImage=_configManager.
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 75 75 69 64 76 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 5b 31 65 37 5d 2b 2d 31 65 33 2b 2d 34 65 33 2b 2d 38 65 33 2b 2d 31 65 31 31 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 63 3d 3e 28 63 5e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 5b 30 5d 26 31 35 3e 3e 63 2f 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 3b 63 6f 6e 73 74 20 64 65 62 6f 75 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 64 65 62 6f 75 6e 63 65 52 65 66 2c 63 61 6c 6c 62 61 63 6b 29 7b 69 66 28 64 65 62 6f 75 6e 63 65 52 65 66 3d 3d 3d 6e 75 6c 6c 29 7b 64 65 62 6f 75 6e 63 65 52 65 66 3d 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                        Data Ascii: es||function(){const uuidv4=function(){return([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,c=>(c^crypto.getRandomValues(new Uint8Array(1))[0]&15>>c/4).toString(16))};const debounce=function(debounceRef,callback){if(debounceRef===null){debounceRef=setTimeo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.849788172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC599OUTGET /menu/modules/core.m4v434v2.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                                        ETag: W/"a4f330a2c6b3bd08f77e32260990108f"
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8M77R9AHVgJUqnpIMBX3DkzguQqYeZzMEd1ctrCHwadBpBSM8CgyFvCqC%2FNpQOnjKw2G2z%2FP96GT36Z%2BXCmfzrkTM7r1EYHvJLyZOuONKMz%2B6v8%2Bv9P3RcXT4l%2FCu2YTdEyfNdoC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27792
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a162eee7e534-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC481INData Raw: 37 63 32 64 0d 0a 6c 65 74 20 74 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
                                                                                                                                                                                                                        Data Ascii: 7c2dlet t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6c 65 74 20 54 3d 7b 6e 75 6d 5f 73 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_con
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73
                                                                                                                                                                                                                        Data Ascii: ,"email","888990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 61 72 79 5f 72 75 22 2c 22 39 31 32 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30
                                                                                                                                                                                                                        Data Ascii: ary_ru","912D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","0
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65
                                                                                                                                                                                                                        Data Ascii: nboard","pinboard","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6e 61 3a 31 7d 5d 2c 5b 22 58 49 4e 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74
                                                                                                                                                                                                                        Data Ascii: na:1}],["XING","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{t
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 2e 70 61 67 65 2e 6d 6f 73 74 2e 63 6f 6e 63 61 74 28 52 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c
                                                                                                                                                                                                                        Data Ascii: .page.most.concat(R.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 74 22 2c 69 63 6f 6e 3a 22 73 6e 61 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 73 74 65 61 6d 3a 7b 6e 61 6d 65 3a 22 53 74 65 61 6d 22 2c 69 63 6f 6e 3a 22 73 74 65 61 6d 22 2c 63 6f 6c 6f 72 3a 22 31 37 31 64 32 35 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                        Data Ascii: t",icon:"snapchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},steam:{name:"Steam",icon:"steam",color:"171d25",url:"https:/
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 4b 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 61 64 79 28 65 29 7d 29 3b 65 28 29 2c 50 2e 69 73 52 65 61 64 79 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 4b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 7d 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65
                                                                                                                                                                                                                        Data Ascii: function(e){function a(){if(!K.body)return setTimeout(function(){P.ready(e)});e(),P.isReady=!0}function t(){K.removeEventListener("DOMContentLoaded",n,!1),J.removeEventListener("load",n,!1)}let n=function(e){!K.addEventListener&&"load"!==e.type&&"complete
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 29 5b 22 61 32 61 2d 74 69 74 6c 65 22 5d 2c 6c 3d 69 65 28 64 29 5b 22 61 32 61 2d 75 72 6c 22 5d 2c 64 3f 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 26 26 28 69 3d 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 7c 7c 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 69 2e 69 6e 6e 65 72 54 65 78 74 29 2c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65
                                                                                                                                                                                                                        Data Ascii: )["a2a-title"],l=ie(d)["a2a-url"],d?(n.linkname_escape&&(i=m("a2a_linkname_escape",d.parentNode)[0]||m("a2a_linkname_escape",d.parentNode.parentNode)[0])&&(n.linkname=i.textContent||i.innerText),n.linkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.849790104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC727OUTGET /menu/sm.25.html HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wYSi3fN2CSnpTLdKCgi%2FeVRiWriNn9BKaXMs5dbA8%2BOQzqpFObODvPKwDLwRBbaH6yS3IDMVfuXPncqnFR%2BSGqh4ktvmUZqmztYyDHXZJiXnDnHwSVZIoPZDHFHSfUwq%2Fk5dXw7vO7LAuTLh1gZYIsq1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 2116
                                                                                                                                                                                                                        Last-Modified: Fri, 25 Oct 2024 21:51:33 GMT
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a162eee76b9b-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC423INData Raw: 32 63 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 32 41 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 30 3c 6f 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 2c 61 3d 7b 66 65 65 64 3a 5b 5d 2c 70 61 67 65 3a 5b 5d 7d 3b 74 26 26 5b 22 66 65 65 64 22 2c 22 70 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2b 22 5f 73 65 72 76 69 63 65 73 22 2c 6e 3d 6f 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 3b 2d 31 21 3d 6e 26
                                                                                                                                                                                                                        Data Ascii: 2cc<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC300INData Raw: 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 28 6e 3d 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 29 26 26 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3a 22 22 2c 74 3d 2f 5e 68 74 74 70 5c 2f 31 2f 2e 74 65 73 74 28 6e 29 29 2c 74 29 2c 75 73 65 72 5f 73 65 72 76 69 63 65 73 3a 7b 66 65 65 64 3a 61 2e 66 65 65 64 2c 70 61 67 65 3a 61 2e 70 61 67 65 7d 7d 2c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 65 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 22 2a 22 29 7d 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62
                                                                                                                                                                                                                        Data Ascii: ntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="b
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.849801188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC403OUTGET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 13 Sep 2018 00:06:04 GMT
                                                                                                                                                                                                                        ETag: W/"81-575b5790d5300"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27794
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zEzcLvvPPJe6xE7FqwJ7W%2BL59ZXk9Ak79qDjZ0jAKIRRtFphJbJcpoC7mALdugcnnxcUoeHYAWE1UEKUuOnsXPvgFq9IUgus664YSnQQSrHXFpNFdNyLsm6RcnVQfHdxvnXXwR%2BUcMOZlwdh1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a164ffbce952-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1806&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=981&delivery_rate=1585980&cwnd=251&unsent_bytes=0&cid=efeae0ae988aa814&ts=244&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC135INData Raw: 38 31 0d 0a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 70 6f 73 74 2d 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 61 32 61 26 26 61 32 61 2e 69 6e 69 74 5f 61 6c 6c 28 29 7d 29 7d 29 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 81"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.849802188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC394OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sat, 12 Aug 2023 03:48:26 GMT
                                                                                                                                                                                                                        ETag: W/"1590-602b1b39ad680"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553930
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnBVHRAOcfOyOdLRpCpe9DsXwqkmlRHtqP08fbtdy0nsLqjA6LIsJhMQAoclRWl%2Bw0Rt%2Fc5WLWOsDc78XL2CWc0E0B780V17VMvwuGc2UARkh7yiziBIDqeoXijdLIMn8MOoHxjlgDnvwgoR7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16538c528e5-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1795&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=972&delivery_rate=1309222&cwnd=251&unsent_bytes=0&cid=e25aea5ef6ff9eaa&ts=239&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC393INData Raw: 31 35 39 30 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69
                                                                                                                                                                                                                        Data Ascii: 1590/*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefi
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 73 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 73 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 2c 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 74 7c 7c 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 74 68 69 73 2e 6f 6e 28 74 2c 65 29 3b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d 29 5b 65 5d 3d 21 30 2c 74 68 69 73 7d 2c 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: ents=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this.
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6f 75 74 28 74 68 69 73 2e 63 68 65 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 29 29 3a 73 2e 65 72 72 6f 72 28 60 42 61 64 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 24 7b 72 7c 7c 74 7d 60 29 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 6d 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6d 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 49 6d 61 67 65 73 2c 74 68 69 73 29 7d 3b 63 6f 6e 73 74 20 6f 3d 5b 31 2c 39 2c 31 31 5d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 6c 65 6d 65 6e 74 49 6d
                                                                                                                                                                                                                        Data Ascii: out(this.check.bind(this))):s.error(`Bad element for imagesLoaded ${r||t}`)}n.prototype=Object.create(e.prototype),n.prototype.getImages=function(){this.images=[],this.elements.forEach(this.addElementImages,this)};const o=[1,9,11];n.prototype.addElementIm
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 70 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 65 64 43 6f 75 6e 74 2b 2b 2c 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 7c 7c 21 74 2e 69 73 4c 6f 61 64 65 64 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 70 72 6f 67 72 65 73 73 22 2c 5b 74 68 69 73 2c 74 2c 65 5d 29 2c 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 26 26 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 2e 6e 6f 74 69 66 79 26 26 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 2e 6e 6f 74 69 66 79 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 69 6d 61 67 65 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: ototype.progress=function(t,e,i){this.progressedCount++,this.hasAnyBroken=this.hasAnyBroken||!t.isLoaded,this.emitEvent("progress",[this,t,e]),this.jqDeferred&&this.jqDeferred.notify&&this.jqDeferred.notify(this,t),this.progressedCount===this.images.lengt
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1028INData Raw: 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 21 30 2c 22 6f 6e 6c 6f 61 64 22 29 2c 74 68 69 73 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 21 31 2c 22 6f 6e 65 72 72 6f 72 22 29 2c 74 68 69 73 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 72 65 6d 6f 76 65 45 76 65 6e
                                                                                                                                                                                                                        Data Ascii: onload=function(){this.confirm(!0,"onload"),this.unbindEvents()},h.prototype.onerror=function(){this.confirm(!1,"onerror"),this.unbindEvents()},h.prototype.unbindEvents=function(){this.proxyImage.removeEventListener("load",this),this.proxyImage.removeEven
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.849799172.217.16.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC1240OUTPOST /g/collect?v=2&tid=G-TK6T1JYRLD&gtm=45je4al0v9105604536za200&_p=1729895205823&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848&cid=1522575262.1729895208&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1729895207&sct=1&seg=0&dl=https%3A%2F%2Fwww.mychronictravel.eu.org%2F&dt=MyChronicTravel%20-%20Travel%20Blog%20For%20All&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=15118 HTTP/1.1
                                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC857INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.84979864.233.167.1564436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC843OUTPOST /g/collect?v=2&tid=G-TK6T1JYRLD&cid=1522575262.1729895208&gtm=45je4al0v9105604536za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533422~101823848 HTTP/1.1
                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC857INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:49 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.849800142.250.185.1304436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:49 UTC989OUTGET /td/ga/rul?tid=G-TK6T1JYRLD&gacid=1522575262.1729895208&gtm=45je4al0v9105604536za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848&z=747214588 HTTP/1.1
                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 25-Oct-2024 22:41:50 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.849804188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC409OUTGET /wp-content/themes/bloglo/assets/js/bloglo.min.js?ver=1.1.15 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 06 Sep 2024 15:26:54 GMT
                                                                                                                                                                                                                        ETag: W/"5559-62175097d6e9f"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 14:43:35 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27795
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=74CPPBGLSnDqbOoPJtzoiykrircwret4jo905bELVhRqEqG0M0RW%2Bspe288hkfXsrkQg3V1Iiqw7nbQS0fqot2GjB8ShxzdCc48S8IAI2kL4NyvIlrPS1QY%2Fxsk5Hy9oLniwZAHWPshTN39R8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a168ef144678-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1059&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=987&delivery_rate=2654445&cwnd=247&unsent_bytes=0&cid=c0419376a2ce3012&ts=497&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC394INData Raw: 35 35 35 39 0d 0a 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 64 6f 7b 69 66 28 74 2e 6d 61 74 63 68 65 73 28 65 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 74 2e 70 61 72 65 6e 74 45 6c
                                                                                                                                                                                                                        Data Ascii: 5559Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentEl
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 65 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2e 63 61 6c 6c 28 6f 2c 65 5b 6e 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 61 64 64 3a
                                                                                                                                                                                                                        Data Ascii: =Array.prototype.forEach),function(){var e=function(e){return e.replace(/^\s+|\s+$/g,"")},t=function(e){return new RegExp("(^|\\s+)"+e+"(\\s+|$)")},o=function(e,t,o){for(var n=0;n<e.length;n++)t.call(o,e[n])};function n(e){this.element=e}n.prototype={add:
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 72 67 69 6e 54 6f 70 3d 30 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3d 30 2c 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6e 75 6c 6c 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 6d 61 72 67
                                                                                                                                                                                                                        Data Ascii: rginTop=0,e.style.marginBottom=0,window.setTimeout((()=>{e.style.display=null,e.style.removeProperty("height"),e.style.removeProperty("padding-top"),e.style.removeProperty("padding-bottom"),e.style.removeProperty("margin-top"),e.style.removeProperty("marg
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 5b 65 5d 7d 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 65 2e 73 63 72 6f 6c 6c 54 6f 70 3a 65 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 6e 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67
                                                                                                                                                                                                                        Data Ascii: function o(e,t){var o={};return Object.keys(e).forEach((function(t){o[t]=e[t]})),Object.keys(t).forEach((function(e){o[e]=t[e]})),o}function n(e){return e instanceof HTMLElement?e.scrollTop:e.pageYOffset}function l(){var n=0<arguments.length&&void 0!==arg
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 72 26 26 69 3c 64 29 29 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 62 61 63 6b 28 65 29 3b 69 3d 64 3b 76 61 72 20 6d 3d 74 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 73 5b 6c 2e 65 61 73 69 6e 67 5d 28 75 2c 73 2c 72 2c 6c 2e 64 75 72 61 74 69 6f 6e 29 3b 6c 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 28 30 2c 6d 29 2c 75 3c 6c 2e 64 75 72 61 74 69 6f 6e 3f 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 29 3a 28 6c 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 28 30 2c 72 2b 73 29 2c 6c 2e 63 61 6c 6c 62 61 63 6b 28 65 29 29 7d 29 29 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 61 73 65 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 65 61 73 65 46 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: r&&i<d))return l.callback(e);i=d;var m=t.easeFunctions[l.easing](u,s,r,l.duration);l.container.scroll(0,m),u<l.duration?window.requestAnimationFrame(o):(l.container.scroll(0,r+s),l.callback(e))}))}},l.prototype.addEaseFunction=function(e,t){this.easeFunct
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 74 68 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 6e 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 3b 63 6f 6e 73 74 20 6c 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 3d 6c 2e 6c 65 66 74 2b 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 65 3d 74 2b 6c 2e 77 69 64 74 68 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 2c 65 3e 6f 3f 6e 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 73 2d 6c 65 66 74 22 29 3a 30 3e 74 26 26 6e 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2e 63
                                                                                                                                                                                                                        Data Ascii: th,document.querySelectorAll(".sub-menu").forEach((n=>{n.style.visibility="visible";const l=n.getBoundingClientRect();t=l.left+window.pageXOffset,e=t+l.width,n.removeAttribute("style"),e>o?n.closest("li").classList.add("opens-left"):0>t&&n.closest("li").c
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 30 3e 3d 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74 68 3f 30 3a 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 2c 72 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 62 6f 74 74 6f 6d 2c 73 3d 30 3e 3d 72 2d 6c 2c 61 28 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 6f 3d 62 6c 6f 67 6c 6f 5f 76 61 72 73 5b 22 73 74 69 63 6b 79 2d 68 65 61 64 65 72 22 5d 2e 68 69 64 65 5f 6f 6e 3b 6f 2e 69 6e 63 6c 75 64 65 73 28 22 64 65 73 6b 74 6f 70 22 29 26 26 39 39 32 3c 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 26 26 28 73 3d 21 31 29 2c 6f 2e 69 6e 63 6c 75 64 65 73 28 22 74 61 62 6c 65 74 22 29 26 26 34 38 31 3c 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57
                                                                                                                                                                                                                        Data Ascii: 0>=window.outerWidth?0:o.getBoundingClientRect().height,r=e.getBoundingClientRect().bottom,s=0>=r-l,a()},a=function(){let o=bloglo_vars["sticky-header"].hide_on;o.includes("desktop")&&992<=window.innerWidth&&(s=!1),o.includes("tablet")&&481<=window.innerW
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 65 28 29 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 6f 76 65 72 65 64 22 29 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 6f 76 65 72 65 64 22 29 3a 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 6f 76 65 72 65 64 22 29 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 76 61 72 20 73 3d 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 62 6c 6f 67 6c 6f 2d 73 63 72 65 65 6e 2d 77 69 64 74 68 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 22 70 78 22 29 7d 2c 63 3d 28 65 3d 30 29 3d 3e 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79
                                                                                                                                                                                                                        Data Ascii: e()&&(e.classList.contains("hovered")?e.classList.remove("hovered"):e.classList.add("hovered")),e=e.parentElement}var s=()=>{document.body.style.setProperty("--bloglo-screen-width",document.body.clientWidth+"px")},c=(e=0)=>{if(null!==document.getElementBy
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 75 73 69 6e 67 2d 6b 65 79 62 6f 61 72 64 22 29 7d 29 29 2c 6c 28 29 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 62 6c 6f 67 6c 6f 53 63 72 6f 6c 6c 54 6f 28 7b 74 6f 6c 65 72 61 6e 63 65 3a 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 70 61 64 6d 69 6e 62 61 72 22 29 3f 30 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74
                                                                                                                                                                                                                        Data Ascii: t.body.addEventListener("mousedown",(function(e){document.body.classList.remove("using-keyboard")})),l(),(()=>{const e=new blogloScrollTo({tolerance:null===document.getElementById("wpadminbar")?0:document.getElementById("wpadminbar").getBoundingClientRect
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6d 6d 65 6e 74 73 2d 76 69 73 69 62 6c 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 6c 6f 67 6c 6f 2d 63 6f 6d 6d 65 6e 74 73 2d 74 6f 67 67 6c 65 22 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 70 61 6e 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 6c 6f 67 6c 6f 5f 76 61 72 73 2e 73 74 72 69 6e 67 73 2e 63 6f 6d 6d 65 6e 74 73 5f 74 6f 67 67 6c 65 5f 68 69 64 65 29 7d 3b 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 6c 6f 67 6c 6f 2d 63 6f 6d 6d 65 6e 74 73 2d 74 6f 67 67 6c 65 22 29 7c 7c 2d 31 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 23 63 6f 6d 6d 65 6e 74 22 29 26 26
                                                                                                                                                                                                                        Data Ascii: assList.add("comments-visible"),document.getElementById("bloglo-comments-toggle").querySelector("span").innerHTML=bloglo_vars.strings.comments_toggle_hide)};null===document.getElementById("bloglo-comments-toggle")||-1===location.href.indexOf("#comment")&&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.849805188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC585OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                        ETag: W/"4926-61be764df1200"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 18:03:16 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15814
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q1v1ypjvP1YtZSbd9GNVz9j1PiVtaZwaTwaHKY0kgGVc2CwSJwXbACQpak7gYYQ1IwG%2Fhc3j%2Fv57emM0ELp2nflN1hEuTeYHlLNbNWXguHT884d1zDdmtKIDx5mcueheSWDDYq6%2BMQo3TZO4iQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a168e8236b22-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1252&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1163&delivery_rate=2431570&cwnd=223&unsent_bytes=0&cid=b41de28a1d6cef24&ts=503&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC391INData Raw: 34 39 32 36 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74
                                                                                                                                                                                                                        Data Ascii: 4926/*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 7d 2c 6f 6e 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 78 28 74 68 69 73 2e 61 6c 74 2c 21 31 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 7c 7c 28 75 3d 7b 63 61 6c 6c 62 61 63 6b 3a 75 7d 29 3b 72 65 74 75 72 6e 20 68 2e 64 6f 4e 6f 74 50 61 72 73 65 3d 75 2e 64 6f 4e 6f 74 50 61 72 73 65 2c 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 6e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 75 2c 66 2c 63 3d 64 2c 65 3d
                                                                                                                                                                                                                        Data Ascii: },onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 69 6c 64 28 62 2c 61 29 29 7d 72 65 74 75 72 6e 20 64 7d 29 28 64 2c 7b 63 61 6c 6c 62 61 63 6b 3a 75 2e 63 61 6c 6c 62 61 63 6b 7c 7c 62 2c 61 74 74 72 69 62 75 74 65 73 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 61 74 74 72 69 62 75 74 65 73 3f 75 2e 61 74 74 72 69 62 75 74 65 73 3a 61 2c 62 61 73 65 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 2e 62 61 73 65 3f 75 3a 68 29 2e 62 61 73 65 2c 65 78 74 3a 75 2e 65 78 74 7c 7c 68 2e 65 78 74 2c 73 69 7a 65 3a 75 2e 66 6f 6c 64 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 2b 22 78 22 2b 64 3a 64 7d 28 75 2e 73 69 7a 65 7c 7c 68 2e 73 69 7a 65 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2e 63 6c
                                                                                                                                                                                                                        Data Ascii: ild(b,a))}return d})(d,{callback:u.callback||b,attributes:"function"==typeof u.attributes?u.attributes:a,base:("string"==typeof u.base?u:h).base,ext:u.ext||h.ext,size:u.folder||function(d){return"number"==typeof d?d+"x"+d:d}(u.size||h.size),className:u.cl
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                        Data Ascii: d83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64
                                                                                                                                                                                                                        Data Ascii: d83c\udffc\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffd-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffc\udffe\udfff]|\ud83d
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66
                                                                                                                                                                                                                        Data Ascii: \ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffc\udffe\udfff]|\ud83d\udc69\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb\udffc\udffe\udfff]|\ud83d\udc69\ud83c\udff
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32
                                                                                                                                                                                                                        Data Ascii: \u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb-\udffd\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udfff\u200d\u2764\ufe0f\u2
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 38 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5b 5c 75 64 66 33 65 5c 75 64 66 37 33 5c 75 64 66 37 63 5c 75 64 66 38 34 5c 75 64 66 39 33 5c 75 64 66 61 34 5c 75 64 66 61 38 5c 75 64 66 65 62 5c 75 64 66 65 64 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 62 62 5c 75 64 63 62 63 5c 75 64 64 32 37 5c 75 64 64 32 63 5c 75 64 65 38 30 5c 75 64 65 39 32 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 61 66 2d 5c 75 64 64 62 33 5c 75 64 64 62 63 5c 75 64 64 62 64 5d 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5d 7c 5c 75 32 36 66 39 29 28 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 66 65 30 66 29 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32
                                                                                                                                                                                                                        Data Ascii: 8\ufe0f|\ud83c[\udf3e\udf73\udf7c\udf84\udf93\udfa4\udfa8\udfeb\udfed]|\ud83d[\udcbb\udcbc\udd27\udd2c\ude80\ude92]|\ud83e[\uddaf-\uddb3\uddbc\uddbd])|(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75]|\u26f9)((?:\ud83c[\udffb-\udfff]|\ufe0f)\u200d[\u2640\u2642
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 32 36 61 37 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 30 38 7c 5c 75 64 38 33 64 5c 75 64 65 33 36 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 32 62 5c 75 66 65 30 66 7c 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 64 32 35 7c 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 37 39 7c 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 64 5c 75 32 36 32 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 31 35 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 62 61 7c 5c 75 64 38 33 64 5c 75 64 63 33 62 5c 75 32 30 30 64 5c 75 32 37 34 34 5c 75 66
                                                                                                                                                                                                                        Data Ascii: udff3\ufe0f\u200d\u26a7\ufe0f|\ud83c\udff3\ufe0f\u200d\ud83c\udf08|\ud83d\ude36\u200d\ud83c\udf2b\ufe0f|\u2764\ufe0f\u200d\ud83d\udd25|\u2764\ufe0f\u200d\ud83e\ude79|\ud83c\udff4\u200d\u2620\ufe0f|\ud83d\udc15\u200d\ud83e\uddba|\ud83d\udc3b\u200d\u2744\uf
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 36 30 65 5c 75 32 36 31 31 5c 75 32 36 31 34 5c 75 32 36 31 35 5c 75 32 36 31 38 5c 75 32 36 32 30 5c 75 32 36 32 32 5c 75 32 36 32 33 5c 75 32 36 32 36 5c 75 32 36 32 61 5c 75 32 36 32 65 5c 75 32 36 32 66 5c 75 32 36 33 38 2d 5c 75 32 36 33 61 5c 75 32 36 34 30 5c 75 32 36 34 32 5c 75 32 36 34 38 2d 5c 75 32 36 35 33 5c 75 32 36 36 30 5c 75 32 36 36 33 5c 75 32 36 36 35 5c 75 32 36 36 36 5c 75 32 36 36 38 5c 75 32 36 37 62 5c 75 32 36 37 66 5c 75 32 36 39 32 2d 5c 75 32 36 39 37 5c 75 32 36 39 39 5c 75 32 36 39 62 5c 75 32 36 39 63 5c 75 32 36 61 30 5c 75 32 36 61 31 5c 75 32 36 61 37 5c 75 32 36 61 61 5c 75 32 36 61 62 5c 75 32 36 62 30 5c 75 32 36 62 31 5c 75 32 36 62 64 5c 75 32 36 62 65 5c 75 32 36 63 34 5c 75 32 36 63 35 5c 75 32 36 63 38 5c 75 32
                                                                                                                                                                                                                        Data Ascii: 60e\u2611\u2614\u2615\u2618\u2620\u2622\u2623\u2626\u262a\u262e\u262f\u2638-\u263a\u2640\u2642\u2648-\u2653\u2660\u2663\u2665\u2666\u2668\u267b\u267f\u2692-\u2697\u2699\u269b\u269c\u26a0\u26a1\u26a7\u26aa\u26ab\u26b0\u26b1\u26bd\u26be\u26c4\u26c5\u26c8\u2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.849803188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC389OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 14 Jun 2020 04:23:28 GMT
                                                                                                                                                                                                                        ETag: W/"5e4a-5a803ac061000"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Mon, 18 Nov 2024 12:34:39 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 553931
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lIc4tXLsEOWWicpNXuY%2BJnjJGPDz3BaGKWrAx7GF00kAkDWDmKGPjj4cTwTh5WFbWx7nuT9ooA%2FLGgG2EEzAb9jbt%2Fe%2BvT9umUrR25AVUI1QBXfrYAccU4ilRa%2FTB2FMvKNPo0YXWXtlOpKZ%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a168ec9c3162-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2220&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=967&delivery_rate=1324188&cwnd=251&unsent_bytes=0&cid=f1b494c952d44ad6&ts=495&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC385INData Raw: 35 65 34 61 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a
                                                                                                                                                                                                                        Data Ascii: 5e4a/*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/j
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 29 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 72 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 72 3d 22 24 28 29 2e 22 2b 69 2b 27 28 22 27 2b 65 2b 27 22 29 27 3b 72 65 74 75 72 6e 20 74 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 68 29 7b 76 61 72 20 75 3d 61 2e 64 61 74 61 28 68 2c 69 29 3b 69 66 28 21 75 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 69 2b 22 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 20 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 2c 20 69 2e 65 2e 20 22 2b 72 29 3b 76 61 72 20 64
                                                                                                                                                                                                                        Data Ascii: ):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 76 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 21 30 2c 74 68 69 73 7d 7d 2c 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 69 26 26 69 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 69 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 2d 31 21 3d 6e 26 26 69 2e 73 70 6c 69 63 65 28 6e 2c 31 29 2c 74 68 69 73 7d 7d 2c 65 2e 65 6d 69 74 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 69 26 26 69 2e 6c 65 6e 67 74 68 29 7b 69 3d 69 2e
                                                                                                                                                                                                                        Data Ascii: vents||{},n=i[t]=i[t]||{};return n[e]=!0,this}},e.off=function(t,e){var i=this._events&&this._events[t];if(i&&i.length){var n=i.indexOf(e);return-1!=n&&i.splice(n,1),this}},e.emitEvent=function(t,e){var i=this._events&&this._events[t];if(i&&i.length){i=i.
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 61 74 68 2e 72 6f 75 6e 64 28 74 28 6f 2e 77 69 64 74 68 29 29 2c 72 2e 69 73 42 6f 78 53 69 7a 65 4f 75 74 65 72 3d 73 2c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6f 28 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 72 3d 6e 28 65 29 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 72 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 20 69 28 29 3b 76 61 72 20 61 3d 7b 7d 3b 61 2e 77 69 64 74 68 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 2e 68 65 69 67 68 74 3d 65 2e 6f 66 66 73 65
                                                                                                                                                                                                                        Data Ascii: ath.round(t(o.width)),r.isBoxSizeOuter=s,i.removeChild(e)}}function r(e){if(o(),"string"==typeof e&&(e=document.querySelector(e)),e&&"object"==typeof e&&e.nodeType){var r=n(e);if("none"==r.display)return i();var a={};a.width=e.offsetWidth,a.height=e.offse
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 65 73 29 72 65 74 75 72 6e 22 6d 61 74 63 68 65 73 22 3b 69 66 28 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 72 65 74 75 72 6e 22 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 3b 66 6f 72 28 76 61 72 20 65 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 6f 22 5d 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 69 5d 2c 6f 3d 6e 2b 22 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 3b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 6f 7d 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 69 29 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64
                                                                                                                                                                                                                        Data Ascii: es)return"matches";if(t.matchesSelector)return"matchesSelector";for(var e=["webkit","moz","ms","o"],i=0;i<e.length;i++){var n=e[i],o=n+"MatchesSelector";if(t[o])return o}}();return function(e,i){return e[t](i)}}),function(t,e){"function"==typeof define&&d
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 29 2c 6f 7d 2c 69 2e 64 65 62 6f 75 6e 63 65 4d 65 74 68 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 3d 69 7c 7c 31 30 30 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2c 6f 3d 65 2b 22 54 69 6d 65 6f 75 74 22 3b 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 6f 5d 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 74 68 69 73 3b 74 68 69 73 5b 6f 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 65 29 2c 64 65 6c 65 74 65 20 72 5b 6f 5d 7d 2c 69 29 7d 7d 2c 69 2e 64 6f 63 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: ),o},i.debounceMethod=function(t,e,i){i=i||100;var n=t.prototype[e],o=e+"Timeout";t.prototype[e]=function(){var t=this[o];clearTimeout(t);var e=arguments,r=this;this[o]=setTimeout(function(){n.apply(r,e),delete r[o]},i)}},i.docReady=function(t){var e=docu
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 7d 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2c 73 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 2e 74 72 61 6e 73 69 74 69 6f 6e 3f 22 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 2e 74 72 61 6e 73 66 6f 72 6d 3f 22 74 72 61 6e 73 66 6f 72 6d 22 3a 22 57 65 62 6b 69 74 54 72 61 6e 73 66
                                                                                                                                                                                                                        Data Ascii: this._create())}function o(t){return t.replace(/([A-Z])/g,function(t){return"-"+t.toLowerCase()})}var r=document.documentElement.style,s="string"==typeof r.transition?"transition":"WebkitTransition",a="string"==typeof r.transform?"transform":"WebkitTransf
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 2c 6f 3d 69 3f 22 70 61 64 64 69 6e 67 4c 65 66 74 22 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 3d 69 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 73 3d 69 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 61 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 78 2b 74 5b 6f 5d 3b 65 5b 72 5d 3d 74 68 69 73 2e 67 65 74 58 56 61 6c 75 65 28 61 29 2c 65 5b 73 5d 3d 22 22 3b 76 61 72 20 68 3d 6e 3f 22 70 61 64 64 69 6e 67 54 6f 70 22 3a 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 75 3d 6e 3f 22 74 6f 70 22 3a 22 62 6f 74 74 6f 6d 22 2c 64 3d 6e 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 6c 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 79 2b 74 5b 68 5d 3b 65 5b 75 5d 3d 74 68 69 73 2e 67
                                                                                                                                                                                                                        Data Ascii: tOption("originTop"),o=i?"paddingLeft":"paddingRight",r=i?"left":"right",s=i?"right":"left",a=this.position.x+t[o];e[r]=this.getXValue(a),e[s]="";var h=n?"paddingTop":"paddingBottom",u=n?"top":"bottom",d=n?"bottom":"top",l=this.position.y+t[h];e[u]=this.g
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 69 73 2e 63 73 73 28 74 2e 74 6f 29 2c 74 2e 69 73 43 6c 65 61 6e 69 6e 67 26 26 74 68 69 73 2e 5f 72 65 6d 6f 76 65 53 74 79 6c 65 73 28 74 2e 74 6f 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 74 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 5b 65 5d 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 64 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 28 74 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3b 66 6f 72 28 76
                                                                                                                                                                                                                        Data Ascii: is.css(t.to),t.isCleaning&&this._removeStyles(t.to);for(var e in t.onTransitionEnd)t.onTransitionEnd[e].call(this)},d.transition=function(t){if(!parseFloat(this.layout.options.transitionDuration))return void this._nonTransition(t);var e=this._transn;for(v
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 69 6f 6e 53 74 79 6c 65 73 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 74 68 69 73 2c 21 31 29 2c 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 7d 2c 64 2e 5f 72 65 6d 6f 76 65 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 65 5b 69 5d 3d 22 22 3b 74 68 69 73 2e 63 73 73 28 65 29 7d 3b 76 61 72 20 66 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 22 22 7d 3b 72 65 74 75 72 6e 20 64 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 53 74 79 6c 65
                                                                                                                                                                                                                        Data Ascii: ionStyles(),this.element.removeEventListener(h,this,!1),this.isTransitioning=!1},d._removeStyles=function(t){var e={};for(var i in t)e[i]="";this.css(e)};var f={transitionProperty:"",transitionDuration:"",transitionDelay:""};return d.removeTransitionStyle


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.849812172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC618OUTGET /menu/svg/icons/facebook.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"68925fa8e347041c6006837e73c518bc"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98KfJhsK3JMIc280WI9HDjqncNqidFln%2BLS9%2BlviremxHNdQ8CE8eSS4WYSyjsP94KPt9%2BWjcUECiP9kYTZ4Lt0OiYJozWMDjV5kiXluaXirTkxTZD5ruWrhlXJmA0VRBvhI1L4x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16bcd732e67-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC436INData Raw: 31 61 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 38 20 31 36 63 30 2d 36 2e 36 32 37 2d 35 2e 33 37 33 2d 31 32 2d 31 32 2d 31 32 53 34 20 39 2e 33 37 33 20 34 20 31 36 63 30 20 35 2e 36 32 38 20 33 2e 38 37 35 20 31 30 2e 33 35 20 39 2e 31 30 31 20 31 31 2e 36 34 37 76 2d 37 2e 39 38 68 2d 32 2e 34 37 34 56 31 36 48 31 33 2e 31 76 2d 31 2e 35 38 63 30 2d 34 2e 30 38 35 20 31 2e 38 34 39 2d 35 2e 39 37
                                                                                                                                                                                                                        Data Ascii: 1ad!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.97
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.849811172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC619OUTGET /menu/svg/icons/instagram.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"d6c9a7ca409ade0aab6b3cc65a7a5934"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FScG8qI%2FhyxGjooqhQty%2BLovCZkWKmWODnQeu77pjIzoVUmuqidq7zVAiTBKOLVRLHJInbD2a94eeeQjHoZK4gx9sBTxOD7cNKd%2FoI%2FIdY9FfQFd4AChE4%2BgtnD7cOER7qjg3PJH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16c0c712ca8-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC445INData Raw: 37 31 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 69 6e 73 74 61 67 72 61 6d 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 36 2e 30 30 32 20 36 2e 35 36 38 63 33 2e 30 37 32 20 30 20 33 2e 34 33 36 2e 30 31 32 20 34 2e 36 35 2e 30 36 37 20 31 2e 31 32 2e 30 35 20 31 2e 37 32 39 2e 32 34 20 32 2e 31 33 34 2e 33 39 36 2e 35 33 37 2e 32 30 39 2e 39 32 2e 34 35 38 20 31 2e 33 32 33 2e 38 36 2e 34 30 32 2e 34 30 33 2e 36 35 31 2e 37 38 37 2e 38 36 20 31 2e 33 32 34 2e 31 35 38
                                                                                                                                                                                                                        Data Ascii: 715!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({instagram:'<path fill="#fff" d="M16.002 6.568c3.072 0 3.436.012 4.65.067 1.12.05 1.729.24 2.134.396.537.209.92.458 1.323.86.402.403.651.787.86 1.324.158
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC1369INData Raw: 2e 32 31 37 2e 30 35 36 2d 31 2e 35 38 31 2e 30 36 37 2d 34 2e 36 34 39 2e 30 36 37 73 2d 33 2e 34 33 38 2d 2e 30 31 31 2d 34 2e 36 34 38 2d 2e 30 36 37 63 2d 31 2e 31 32 32 2d 2e 30 35 2d 31 2e 37 33 33 2d 2e 32 34 2d 32 2e 31 33 38 2d 2e 33 39 36 61 33 2e 36 20 33 2e 36 20 30 20 30 20 31 2d 31 2e 33 32 33 2d 2e 38 36 20 33 2e 36 20 33 2e 36 20 30 20 30 20 31 2d 2e 38 36 2d 31 2e 33 32 34 63 2d 2e 31 35 38 2d 2e 34 30 36 2d 2e 33 34 36 2d 31 2e 30 31 36 2d 2e 33 39 36 2d 32 2e 31 33 37 2d 2e 30 35 36 2d 31 2e 32 31 33 2d 2e 30 36 37 2d 31 2e 35 37 37 2d 2e 30 36 37 2d 34 2e 36 34 39 73 2e 30 31 31 2d 33 2e 34 33 34 2e 30 36 37 2d 34 2e 36 34 39 63 2e 30 35 2d 31 2e 31 32 31 2e 32 34 2d 31 2e 37 32 38 2e 33 39 35 2d 32 2e 31 33 34 61 33 2e 36 20 33 2e 36
                                                                                                                                                                                                                        Data Ascii: .217.056-1.581.067-4.649.067s-3.438-.011-4.648-.067c-1.122-.05-1.733-.24-2.138-.396a3.6 3.6 0 0 1-1.323-.86 3.6 3.6 0 0 1-.86-1.324c-.158-.406-.346-1.016-.396-2.137-.056-1.213-.067-1.577-.067-4.649s.011-3.434.067-4.649c.05-1.121.24-1.728.395-2.134a3.6 3.6
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC6INData Raw: 61 32 61 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: a2a)
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.849809172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC616OUTGET /menu/svg/icons/tiktok.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"33cef3c336d159f1f792509622923576"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9F94bIvsMKO0ndNLVyVo%2BSF0VsvH%2BaG%2BfqVSek3qqZouS88CCRTJUKsT3Kbe%2FInGklhFyGM4x4E1V8Xe8TzY6eajA0bYS0OjDzwKlH498d9%2F5fKklJPoK34B0%2B%2FRx1xwecKvZgSN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16c7b17e956-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC441INData Raw: 31 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 74 69 6b 74 6f 6b 3a 27 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 33 34 20 38 2e 38 31 41 35 2e 37 35 20 35 2e 37 35 20 30 20 30 20 31 20 32 30 2e 37 32 20 34 68 2d 34 2e 31 33 76 31 36 2e 35 34 63 2d 2e 30 38 20 31 2e 38 35 2d 31 2e 36 20 33 2e 33 34 2d 33 2e 34 37 20 33 2e 33 34 61 33 2e 34 38 20 33 2e 34 38 20 30 20 30 20 31 2d 33 2e 34 37 2d 33 2e 34 37 63 30 2d 31 2e 39 31 20 31 2e 35 36 2d 33 2e 34 37 20 33 2e 34 37 2d 33 2e 34 37 2e 33 36 20 30 20
                                                                                                                                                                                                                        Data Ascii: 1ee!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({tiktok:'<path d="M23.34 8.81A5.75 5.75 0 0 1 20.72 4h-4.13v16.54c-.08 1.85-1.6 3.34-3.47 3.34a3.48 3.48 0 0 1-3.47-3.47c0-1.91 1.56-3.47 3.47-3.47.36 0
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC60INData Raw: 39 2e 37 34 61 35 2e 37 20 35 2e 37 20 30 20 30 20 31 2d 33 2e 31 33 2d 2e 39 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 22 2f 3e 27 7d 29 7d 28 61 32 61 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: 9.74a5.7 5.7 0 0 1-3.13-.93Z" style="fill:#fff"/>'})}(a2a)
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.849814172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC619OUTGET /menu/svg/icons/pinterest.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"b83511f1e536e2440b4e06f3278d8a84"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O2K%2BDFhIJvrNURuB9%2By6LTvmdRyjDc3RUbklzcWXfQEmpk2DMctsv9u2wxphpqRenqEP6gFkBKh4%2FAV%2FiFsVMmgULbXHvMCZCkm4f5i6g976jBTg7vIE8oaqkzyCJmv%2FNYFwaSMY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16c7e840bbe-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC445INData Raw: 33 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 70 69 6e 74 65 72 65 73 74 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 35 2e 39 39 35 20 34 43 39 2e 33 36 31 20 34 20 34 20 39 2e 33 37 20 34 20 31 35 2e 39 39 35 63 30 20 35 2e 30 38 34 20 33 2e 31 36 20 39 2e 34 32 38 20 37 2e 36 32 32 20 31 31 2e 31 37 36 2d 2e 31 30 39 2d 2e 39 34 38 2d 2e 31 39 38 2d 32 2e 34 31 2e 30 33 39 2d 33 2e 34 34 36 2e 32 31 37 2d 2e 39 33 38 20 31 2e 34 30 32 2d 35 2e 39 36 33 20 31 2e 34
                                                                                                                                                                                                                        Data Ascii: 37c!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({pinterest:'<path fill="#fff" d="M15.995 4C9.361 4 4 9.37 4 15.995c0 5.084 3.16 9.428 7.622 11.176-.109-.948-.198-2.41.039-3.446.217-.938 1.402-5.963 1.4
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC454INData Raw: 30 36 33 2d 34 2e 38 37 37 2d 35 2e 30 31 35 2d 34 2e 38 37 37 2d 33 2e 34 31 36 20 30 2d 35 2e 34 32 20 32 2e 35 35 37 2d 35 2e 34 32 20 35 2e 32 30 33 20 30 20 31 2e 30 32 37 2e 33 39 35 20 32 2e 31 33 32 2e 38 38 38 20 32 2e 37 33 35 61 2e 33 36 2e 33 36 20 30 20 30 20 31 20 2e 30 38 2e 33 34 35 63 2d 2e 30 39 2e 33 37 35 2d 2e 32 39 37 20 31 2e 31 39 35 2d 2e 33 33 36 20 31 2e 33 36 33 2d 2e 30 35 2e 32 31 37 2d 2e 31 37 38 2e 32 36 36 2d 2e 34 30 35 2e 31 35 38 2d 31 2e 34 38 31 2d 2e 37 31 31 2d 32 2e 34 30 39 2d 32 2e 39 30 33 2d 32 2e 34 30 39 2d 34 2e 36 36 20 30 2d 33 2e 37 38 31 20 32 2e 37 34 35 2d 37 2e 32 35 37 20 37 2e 39 32 38 2d 37 2e 32 35 37 20 34 2e 31 35 36 20 30 20 37 2e 33 39 34 20 32 2e 39 36 32 20 37 2e 33 39 34 20 36 2e 39 33 31
                                                                                                                                                                                                                        Data Ascii: 063-4.877-5.015-4.877-3.416 0-5.42 2.557-5.42 5.203 0 1.027.395 2.132.888 2.735a.36.36 0 0 1 .08.345c-.09.375-.297 1.195-.336 1.363-.05.217-.178.266-.405.158-1.481-.711-2.409-2.903-2.409-4.66 0-3.781 2.745-7.257 7.928-7.257 4.156 0 7.394 2.962 7.394 6.931
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.849810172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC611OUTGET /menu/svg/icons/x.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=864000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"7cdbf2d5d94ad6e7bf6e7cc1418dd608"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tU%2BiY4c7xC%2FneXFftYu8KCVRKY819YW3nqkaYl7ATuJAgktc%2FDA%2BeH9xi9R%2FBjYkBbMrJ3x4BSWWGzMcDfWkfUJz1mOeEpxHbw5cNF26NCwdCFmyJdQELKGEz6KhjlMlz9GLtva6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16c8de34794-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC304INData Raw: 31 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 78 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 31 2e 37 35 31 20 37 68 33 2e 30 36 37 6c 2d 36 2e 37 20 37 2e 36 35 38 4c 32 36 20 32 35 2e 30 37 38 68 2d 36 2e 31 37 32 6c 2d 34 2e 38 33 33 2d 36 2e 33 32 2d 35 2e 35 33 31 20 36 2e 33 32 68 2d 33 2e 30 37 6c 37 2e 31 36 37 2d 38 2e 31 39 4c 36 20 37 68 36 2e 33 32 38 6c 34 2e 33 37 20 35 2e 37 37 37 4c 32 31 2e 37 35 20 37 5a 6d 2d 31 2e 30 37 36 20 31 36 2e 32 34 32 68
                                                                                                                                                                                                                        Data Ascii: 129!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.849813172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:50 UTC617OUTGET /menu/svg/icons/youtube.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:50 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        ETag: W/"0152f8b92e995aac9b8143b0296092b6"
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1xP7biII%2Fpvze%2BdrqOYjgB87xcOR3VbNee%2FOkjekkwnYyruYkRecgx%2BQHRvcR15AXrtpoBHE97p2erSa6G2u%2FbOQf%2FtetvKPmalzDfPdfY4dsn%2FIqgpK5aGSod8HqCM79imWbLQ1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27793
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a16c8a432e2a-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC457INData Raw: 32 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 79 6f 75 74 75 62 65 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 32 36 2e 37 38 20 31 31 2e 36 73 2d 2e 32 31 35 2d 31 2e 35 31 35 2d 2e 38 37 35 2d 32 2e 31 38 33 63 2d 2e 38 33 37 2d 2e 38 37 36 2d 31 2e 37 37 34 2d 2e 38 38 2d 32 2e 32 30 34 2d 2e 39 33 32 2d 33 2e 30 37 35 2d 2e 32 32 32 2d 37 2e 36 39 33 2d 2e 32 32 32 2d 37 2e 36 39 33 2d 2e 32 32 32 68 2d 2e 30 31 73 2d 34 2e 36 31 38 20 30 2d 37 2e 36 39 37 2e 32 32
                                                                                                                                                                                                                        Data Ascii: 253!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({youtube:'<path fill="#FFF" d="M26.78 11.6s-.215-1.515-.875-2.183c-.837-.876-1.774-.88-2.204-.932-3.075-.222-7.693-.222-7.693-.222h-.01s-4.618 0-7.697.22
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC145INData Raw: 30 35 20 31 2e 33 37 2d 2e 30 35 36 20 32 2e 32 30 35 2d 2e 39 33 32 2e 36 36 2d 2e 36 36 38 2e 38 37 35 2d 32 2e 31 38 34 2e 38 37 35 2d 32 2e 31 38 34 73 2e 32 32 2d 31 2e 37 38 2e 32 32 2d 33 2e 35 36 76 2d 31 2e 36 37 63 30 2d 31 2e 37 38 2d 2e 32 32 2d 33 2e 35 36 2d 2e 32 32 2d 33 2e 35 36 7a 6d 2d 31 33 2e 30 35 32 20 37 2e 32 35 34 76 2d 36 2e 31 38 6c 35 2e 39 34 34 20 33 2e 31 7a 22 2f 3e 27 7d 29 7d 28 61 32 61 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: 05 1.37-.056 2.205-.932.66-.668.875-2.184.875-2.184s.22-1.78.22-3.56v-1.67c0-1.78-.22-3.56-.22-3.56zm-13.052 7.254v-6.18l5.944 3.1z"/>'})}(a2a)
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.849816172.67.39.1484436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC614OUTGET /menu/svg/icons/feed.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:51 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"e8ec4fac85c9c802a066e34b52fa9313"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w47rm0OLJJFuaCHPsXx00WuqSxcZ8f%2BZ%2BTtEo64d1onUFaeRMR5yfhrU%2F1635hC%2F3x6OnhufZynLLnHbbWzofsL2nAXQ4FnDS2udYUZKFfb5puo2hVSUWZcKgcM0VCIbccsmc%2BXA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27794
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1724c194686-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC445INData Raw: 31 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 66 65 65 64 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 37 2e 39 35 32 20 32 37 61 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 32 2e 39 35 32 2d 32 2e 39 34 34 20 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 2d 32 2e 39 35 32 2d 32 2e 39 34 34 41 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 35 20 32 34 2e 30 35 36 20 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 37 2e 39 35 32 20 32 37 4d 35 2e 31 35 33 20 31 36 2e
                                                                                                                                                                                                                        Data Ascii: 1b9!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({feed:'<path fill="#fff" d="M7.952 27a2.95 2.95 0 0 0 2.952-2.944 2.95 2.95 0 0 0-2.952-2.944A2.95 2.95 0 0 0 5 24.056 2.95 2.95 0 0 0 7.952 27M5.153 16.
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC3INData Raw: 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: )
                                                                                                                                                                                                                        2024-10-25 22:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.849826104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC372OUTGET /menu/modules/core.m4v434v2.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:52 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                                        ETag: W/"a4f330a2c6b3bd08f77e32260990108f"
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bepb5zNgzfazTFR%2FYu4GU7WFwII9AfGzOcSN3ar3p9nBtzlASaeqCQUXQgpl%2FFRBi%2BKWpG4bnurM3OC32PO%2FN%2Fq1WalAu8x5ysjsxjRmLiJYYAkfqiJcwKVu0ymuXhHie93kO6qi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15405
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1781a9446d8-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC483INData Raw: 37 63 33 34 0d 0a 6c 65 74 20 74 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
                                                                                                                                                                                                                        Data Ascii: 7c34let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 74 20 54 3d 7b 6e 75 6d 5f 73 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69
                                                                                                                                                                                                                        Data Ascii: t T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_confi
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c
                                                                                                                                                                                                                        Data Ascii: email","888990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms",
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 79 5f 72 75 22 2c 22 39 31 32 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41
                                                                                                                                                                                                                        Data Ascii: y_ru","912D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c
                                                                                                                                                                                                                        Data Ascii: oard","pinboard","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone",
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 3a 31 7d 5d 2c 5b 22 58 49 4e 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70
                                                                                                                                                                                                                        Data Ascii: :1}],["XING","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{typ
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 61 67 65 2e 6d 6f 73 74 2e 63 6f 6e 63 61 74 28 52 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f
                                                                                                                                                                                                                        Data Ascii: age.most.concat(R.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",co
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 2c 69 63 6f 6e 3a 22 73 6e 61 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 73 74 65 61 6d 3a 7b 6e 61 6d 65 3a 22 53 74 65 61 6d 22 2c 69 63 6f 6e 3a 22 73 74 65 61 6d 22 2c 63 6f 6c 6f 72 3a 22 31 37 31 64 32 35 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73
                                                                                                                                                                                                                        Data Ascii: ,icon:"snapchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},steam:{name:"Steam",icon:"steam",color:"171d25",url:"https://s
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 4b 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 61 64 79 28 65 29 7d 29 3b 65 28 29 2c 50 2e 69 73 52 65 61 64 79 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 4b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 7d 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21
                                                                                                                                                                                                                        Data Ascii: nction(e){function a(){if(!K.body)return setTimeout(function(){P.ready(e)});e(),P.isReady=!0}function t(){K.removeEventListener("DOMContentLoaded",n,!1),J.removeEventListener("load",n,!1)}let n=function(e){!K.addEventListener&&"load"!==e.type&&"complete"!
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 22 61 32 61 2d 74 69 74 6c 65 22 5d 2c 6c 3d 69 65 28 64 29 5b 22 61 32 61 2d 75 72 6c 22 5d 2c 64 3f 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 26 26 28 69 3d 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 7c 7c 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 69 2e 69 6e 6e 65 72 54 65 78 74 29 2c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72
                                                                                                                                                                                                                        Data Ascii: "a2a-title"],l=ie(d)["a2a-url"],d?(n.linkname_escape&&(i=m("a2a_linkname_escape",d.parentNode)[0]||m("a2a_linkname_escape",d.parentNode.parentNode)[0])&&(n.linkname=i.textContent||i.innerText),n.linkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname=r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.84982313.107.246.674436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC422OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=200d0e982356472f9a9e2698572d650c.20241025.20251025
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:52 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                        Content-Length: 65959
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                        ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                        x-ms-request-id: 637bdcc9-001e-0079-75fb-25d2ff000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        x-azure-ref: 20241025T222652Z-r197bdfb6b4jlq9hb8xf0re6t4000000013g00000000ewmw
                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                        Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                        Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                        Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                        Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.849822172.217.18.24436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC907OUTGET /pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Content-Length: 9031
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                        Expires: Thu, 07 Nov 2024 23:02:01 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                        ETag: 13108003645644964576
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Age: 84291
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC739INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6d 2c 6e 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 76 3d 76 5b 61 61 5b 7a 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 6e 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 6e 3d 76
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 30 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c
                                                                                                                                                                                                                        Data Ascii: 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 65 71 75 65 73 74 73 7c 7c 28 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 76 61 72 20 72 61 3d 28 29 3d 3e 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f
                                                                                                                                                                                                                        Data Ascii: equests||(l.google_image_requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;var ra=()=>{if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 73 2e 74 61 73 6b 49 64 3d 74 68 69 73 2e 73 6c 6f 74 49 64 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f
                                                                                                                                                                                                                        Data Ascii: s.taskId=this.slotId=void 0;this.uniqueId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.to
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 68 3d 30 3b 68 3c 61 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 65 2e 70 75 73 68 28 4a 61 28 61 5b 68 5d 2c 62 2c 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: =[];for(let h=0;h<a.length;h++)e.push(Ja(a[h],b,c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.lengt
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 6e 67 74 68 2d 31 3b 77 3c 3d 76 61 3b 2b 2b 77 29 6b 5b 77 5d 2e 64 65 70 74 68 3d 76 61 2d 77 3b 67 3d 6c 3b 69 66 28 67 2e 6c 6f 63 61 74 69 6f 6e 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 71 3d 31 3b 71 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 71 29 7b 76 61 72 20 78 3d 6b 5b 71 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 71 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 74 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66
                                                                                                                                                                                                                        Data Ascii: ngth-1;w<=va;++w)k[w].depth=va-w;g=l;if(g.location&&g.location.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(q=1;q<k.length;++q){var x=k[q];x.url||(x.url=g.location.ancestorOrigins[q-1]||"",x.l=!0)}var t=k;let N=new Ba(l.location.href
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 6f 67 6c 65 5f 73 72 74 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 4f 61 28 29 3b 54 3d 6e 65 77 20 4e 61 28 55 29 3b 54 2e 67 3d 28 29 3d 3e 7b 7d 3b 54 2e 69 3d 21 30 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: ogle_srt=Math.random());Oa();T=new Na(U);T.g=()=>{};T.i=!0;window.document.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;retu
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC24INData Raw: 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a
                                                                                                                                                                                                                        Data Ascii: ).call(this);</script>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.849824172.67.8.1854436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC359OUTGET /cdn/cup-border.png HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:52 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 7822
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Cf-Bgj: imgq:100,h2pri,csam-hash
                                                                                                                                                                                                                        Cf-Polished: origSize=11273
                                                                                                                                                                                                                        Content-MD5: nt+i2V4lVEX5fauLp9jhTw==
                                                                                                                                                                                                                        ETag: 0x8DAB5417C366016
                                                                                                                                                                                                                        Last-Modified: Sun, 23 Oct 2022 21:56:48 GMT
                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-request-id: d195ddd9-c01e-0067-376a-25b917000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 2369
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a178c9ed476d-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 61 00 00 00 e4 08 06 00 00 00 49 f5 95 08 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1e 38 49 44 41 54 78 da ec dd 01 8d ab 30 00 c6 f1 4f 02 12 2a 01 09 95 80 83 e1 e0 d5 01 38 98 84 4a 40 02 12 2a a1 12 2a a1 2f 21 24 2f b9 dc 4b b6 01 a3 85 ff 2f f9 0b d8 2d f7 a5 29 bb 9d 76 60 24 75 92 7a 22 ba 64 9d 24 bb d6 4a 32 c2 a9 1a 49 4e d2 2c 29 49 ca 44 74 cb 92 a4 b0 6e c1 53 92 5b 07 bb 15 0e 61 24 79 86 97 88 5e 2c 48 f2 eb 38 5b 61 93 3f 8c 2f 11 6d 2c ad a7 e6 91 51 7e 5d 23 69 2e f4 0d 25 a2 ba 4b 92 26 49 3d f7 cc bf 33 92 62 a1 6f 1e 11 5d af 99 41 fe a7 61 80 89 e8 bc d6 13 f2 8d 4d 85 be 31 44 74 af a2 24 7f b7 d3 f1 50 e8 9b 41 44 f7 ce df
                                                                                                                                                                                                                        Data Ascii: PNGIHDRaIsRGBgAMAa8IDATx0O*8J@**/!$/K/-)v`$uz"d$J2IN,)IDtnS[a$y^,H8[a?/m,Q~]#i.%K&I=3bo]AaM1Dt$PAD
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: eb 3b 8c 03 23 0c 00 1f 72 ce 15 fb 9d c4 8c 30 80 5b d8 e9 81 dd 83 11 06 80 f3 86 38 49 32 8c 30 00 9c 37 c4 81 11 06 80 0d 1e 8f c7 d6 21 1e 19 61 00 d8 60 87 bf ae 6b 19 61 00 f8 50 4a 69 eb e7 88 67 46 18 00 36 88 31 6e fd c7 a2 8e 11 06 f0 df 93 5e 08 21 7b ef 37 37 4d 7f d9 3b 63 dd a6 81 38 8c f7 11 f2 06 c9 23 e4 11 ee 11 98 68 c9 64 89 6e 14 08 0c 40 09 48 06 36 92 28 96 aa c2 00 05 03 42 4c d0 2c 81 d1 41 02 24 40 88 89 32 80 80 81 a9 51 eb a9 30 7e dc d9 b5 1a 50 93 26 39 2b dc f9 be 9f f4 e9 74 cb 25 8e 94 9f fe 39 ff cf d9 44 14 45 2a 6a cd 64 ed a2 10 45 91 6e b7 44 69 ae 12 0e 82 00 84 10 73 51 82 f4 7d 7f 1e 7f 1d 8f 6a b5 aa 4e a4 a9 d7 53 32 b3 56 ce 9a 87 39 3a 73 95 70 18 86 20 84 98 89 fe f3 12 f4 23 84 50 c5 5a f2 5e 6c a2 5a ad ea
                                                                                                                                                                                                                        Data Ascii: ;#r0[8I207!a`kaPJigF61n^!{77M;c8#hdn@H6(BL,A$@2Q0~P&9+t%9DE*jdEnDisQ}jNS2V9:sp #PZ^lZ
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC1369INData Raw: 32 70 da 8d 53 be ba 74 81 84 17 00 b7 88 e6 4a 44 df 7f 50 92 63 b1 84 55 8a 36 4d c3 c2 67 49 4c 3b 09 0f cb f6 7e a8 7e 17 53 01 40 e9 aa 53 20 de b2 59 bc 0c cb 37 ad 51 79 14 ad 9e e8 fe 26 aa 3f 19 35 f1 4a b7 1a 10 68 e2 e5 13 49 17 8b 37 c8 8d a5 44 8b d8 72 09 8b fb e1 66 b3 49 e7 32 9e bf 6c 5d 74 12 46 d9 7d 13 b3 78 c1 c5 9a a8 e3 65 ca 06 4a 3e 69 13 4b 3e f9 f5 70 22 56 cf 6f c8 af 05 26 5f e9 1e af 07 90 4e bc 43 a5 cb 27 60 7e c0 5c 72 45 9c 00 09 cf d8 f2 75 66 61 2f dc 70 12 36 e5 e0 5d 34 f9 a6 aa 60 95 ac 82 26 5e a1 78 f5 7a c1 04 90 2e 64 91 e8 7a 4d 49 76 c4 ea 59 15 6c 36 80 8d 06 40 e4 cb b5 ac 5c be 98 79 33 c5 5a 22 3b e2 04 48 58 ba b6 16 ac 24 c6 b5 17 ee 38 09 07 d3 fd 13 4d ba 3a 29 26 f6 ba 01 08 b8 24 10 af 62 91 61 11 9b
                                                                                                                                                                                                                        Data Ascii: 2pStJDPcU6MgIL;~~S@S Y7Qy&?5JhI7DrfI2l]tF}xeJ>iK>p"Vo&_NC'`~\rEufa/p6]4`&^xz.dzMIvYl6@\y3Z";HX$8M:)&$ba
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1369INData Raw: 13 af 70 aa 81 69 31 d8 51 32 4a 95 c3 b5 84 a9 78 4b c4 6b 27 19 6c 36 76 b8 36 a4 88 5b 0d bc 7c 47 f6 73 4c 9f 6a 6f cf 41 c2 90 70 d8 bc f2 b6 5b e5 cb 57 bb 8c 78 2f 14 a4 81 1e af 60 01 ba f4 c6 1a 7f 81 a2 46 8f 77 e8 d2 df 7d 8e a9 76 cf ba 48 97 89 95 f0 c8 98 47 8f 8c 46 20 e1 a7 25 1c e8 d5 e5 96 4a f8 a5 d7 6b b7 1a f8 67 dd 53 a9 78 39 09 73 e2 f5 b1 04 9d af 78 93 f2 5d bc 7c c5 bb 23 e8 f3 ba b4 18 1c 2a de d1 b3 8e 02 1e 3d 99 fb 0f 8c 46 20 e1 c6 25 4c 40 c2 95 39 ff da c9 f2 3d 73 b1 c6 e1 1a 3f 4e 26 af 78 cb 0e d6 64 73 bc fc 2c ef 1e 17 66 86 57 72 5d 98 1b 2b 63 26 1a 6c 64 15 6f 99 78 f9 dc bb 67 34 12 a1 84 83 9f 13 86 84 5d 38 ff 6a 5e be 3e 46 c9 6c ea b5 1a b6 9f 67 ae 0c 0b a6 1a 5c 0e d5 12 fb c9 ed e2 15 4c 34 88 47 c9 98 aa
                                                                                                                                                                                                                        Data Ascii: pi1Q2JxKk'l6v6[|GsLjoAp[Wx/`Fw}vHGF %JkgSx9sx]|#*=F %L@9=s?N&xds,fWr]+c&ldoxg4]8j^>Flg\L4G
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1369INData Raw: 79 65 58 32 c7 5b fa ba 30 df 66 f0 71 79 22 f3 a4 bb 8b 7c 47 e2 39 5e 5d b9 7e cd c4 80 52 09 f7 24 73 c1 94 c9 64 62 8a 09 b6 1f 3c 81 84 b3 ec 5e ac f6 ee 5a 22 5d 84 4e c2 75 d9 4e 66 3f bd bd b5 66 c3 cc f4 32 15 6f a9 74 87 fe 85 db 7c b5 1c c5 d6 b4 08 24 dc 5d 65 a9 ad 0a 16 2e 72 a7 f4 20 e1 2c 37 7e cf 55 bb 15 9f fd d9 15 bd 3c 51 7e 81 c2 e3 e1 1a 89 77 94 9f e1 2d aa 7c 45 33 bc 7e a5 39 4e 9a 96 b7 fa 5d 11 11 48 78 b6 8a d1 56 05 0b d7 57 2e 3b 0c 83 d6 4a 98 d6 15 ee 7e 8f 1b 25 93 4f 33 0c 2b 5e 17 1e 7a ec f1 f2 cb 71 98 96 43 80 6d 86 b1 a0 7f 2c fd df 8e 93 e8 aa 60 85 12 26 01 1b 6d 55 30 31 18 0c 64 fd 60 86 ad d6 4a d8 56 c3 9b 7c 5d 78 48 e1 e6 78 4b e5 2b 58 07 39 16 ac 83 14 8a d7 bf 7c 5d 6f c7 a1 17 ac 53 c2 dd ba 02 be 7a f5
                                                                                                                                                                                                                        Data Ascii: yeX2[0fqy"|G9^]~R$sdb<^Z"]NuNf?f2ot|$]e.r ,7~U<Q~w-|E3~9N]HxVW.;J~%O3+^zqCm,`&mU01d`JV|]xHxK+X9|]oSz
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1369INData Raw: 36 40 4f b2 7e 0e 28 ad 88 43 3d a0 1b 27 14 08 18 6c e2 e2 0a b3 d8 48 76 2b 0e 12 d6 c8 b1 88 c3 96 25 2b 51 8f 62 e5 03 01 83 4d 5d c4 60 e6 80 e5 07 71 90 b0 56 42 ad 88 9b 6f 5b 60 0c 0d 34 01 dd f0 f3 b9 43 63 40 b2 84 84 b5 f3 ff c5 f0 97 ab 56 a6 61 ee 98 c0 21 1c 50 00 ff 42 b2 7c 2f 04 24 1c 0b 9c 88 79 39 ea 7c 73 6e 9c 40 c0 40 8e bc ff 4b 0b 85 18 77 c9 27 21 20 e1 d8 20 11 ff f8 b5 d3 68 33 84 59 85 43 c0 c0 cf a2 22 6a 3f a8 13 30 24 7c 9a 5c bf a6 7f b4 cc 7d fe 18 02 06 9b 58 db 49 6e 52 29 60 48 58 80 67 11 eb eb dd 16 07 53 10 20 87 ca ea 37 27 60 48 b8 1d cc 6f 48 85 d6 ec 8a cc 71 82 16 04 08 01 1a 3d cb 3e e3 a4 ea 10 ae 88 2e 24 7c 32 41 8b 38 f4 6b ce 18 43 03 7e 5b 0f 74 f5 78 13 2f 86 1c 31 fb 20 9a 01 12 2e 27 3a 11 8f 13 4a 13
                                                                                                                                                                                                                        Data Ascii: 6@O~(C='lHv+%+QbM]`qVBo[`4Cc@Va!PB|/$y9|sn@@Kw'! h3YC"j?0$|\}XInR)`HXgS 7'`HoHq=>.$|2A8kC~[tx/1 .':J
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC374INData Raw: 87 75 87 87 87 06 00 70 e2 3e 08 9a b7 f7 21 e0 25 da 10 f1 91 ae 62 ea 26 4d 53 54 c5 00 e4 a0 b1 4e a6 fa c5 aa 4a c0 b4 25 ea 55 c5 78 a5 19 80 b5 7c e9 dc 24 f3 fb 03 7d 60 70 22 5d 76 c3 9a 5c c6 a8 8c 41 eb c8 54 be 10 30 70 a6 2f ee 0f f3 3b 27 a8 1a c0 4d 3b 10 35 f4 f3 9d a6 29 d3 f3 f5 92 83 0e 68 0d cc d8 9a 1f 21 0f 06 03 aa 90 71 90 07 d4 b2 5c 2e e9 e7 97 0e da a8 c0 c8 8a 17 02 06 0d 3c 83 e4 59 ca f4 c7 36 fa 41 a6 b9 49 fa a1 9e cf e7 54 55 6c 3a f4 eb d0 af 17 6d e8 df 67 c3 a1 4a 90 be 97 be 43 3f 23 d2 d0 08 25 b5 c6 aa 46 22 54 08 18 e8 16 31 82 20 e8 01 83 93 5b 13 47 81 fe 80 22 48 ac 39 5a 25 ed 00 90 b9 cc b1 0c f4 87 15 41 62 cb 12 ef c4 01 4e c4 07 81 fe d0 22 48 2c 99 ae d2 ed 00 70 02 13 54 c5 08 b2 91 ea 77 ab 03 00 aa 62 04
                                                                                                                                                                                                                        Data Ascii: up>!%b&MSTNJ%Ux|$}`p"]v\AT0p/;'M;5)h!q\.<Y6AITUl:mgJC?#%F"T1 [G"H9Z%AbN"H,pTwb


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.849821172.217.18.24436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC2321OUTGET /pagead/ads?client=ca-pub-3500620902518987&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729895210&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mychronictravel.eu.org%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729895207477&bpp=6&bdt=5607&idt=2424&shv=r20241023&mjsv=m202410220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4474085162834&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=2 [TRUNCATED]
                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUmrMJRUOGYkXTRYW8fFwAKW0CwiZCCvWA2F1pdiKV9NdCLaBlFbR1Lqb2kS66c; expires=Sun, 25-Oct-2026 22:26:52 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                        Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC447INData Raw: 32 30 37 65 0d 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 61 70 63 6e 66 20 3d 20 27 7b 22 67 6f 6f 67 4d 73 67 54 79 70 65 22 3a 22 61 70 63 6e 66 22 2c 22 63 6f 6e 66 69 67 22 3a 22 5b 5b 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 62 6c 6f 67 6c 6f 2d 63 6f 70 79 72 69 67 68 74 5c 5c 5c 22 5d 2c 33 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 35 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 70 79 6d 6c 2d 73 6c 69 64 65 72 2d 69 74 65 6d 73 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 62 6c 6f 67 6c 6f 2d 66
                                                                                                                                                                                                                        Data Ascii: 207e<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"DIV#bloglo-copyright\\\"],3,[\\\"10px\\\",\\\"10px\\\",false],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.pyml-slider-items\\\\u003eDIV.bloglo-f
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 35 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 42 4f 44 59 5c 5c 5c 22 5d 2c 32 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 74 72 75 65 5d 2c 5b 34 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 62 6c 6f 67 6c 6f 2d 66 6f 6f 74 65 72 5c 5c 5c 22 5d 2c 31 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 33 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 35 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75
                                                                                                                                                                                                                        Data Ascii: ull,[],[],1,[],[5],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#bloglo-footer\\\"],1,[\\\"10px\\\",\\\"10px\\\",false],[3],null,[],[],1,[],[5],[]],[[null,0,nu
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 62 6c 6f 67 6c 6f 2d 63 6f 70 79 72 69 67 68 74 5c 5c 5c 22 5d 2c 34 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 35 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 62 6c 6f 67 6c 6f 2d 73 69 64 65 62 61 72 2d 69 6e 6e 65 72 5c 5c 5c 22 5d 2c 31 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 35 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 30 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b
                                                                                                                                                                                                                        Data Ascii: ll,0,null,[],null,null,\\\"DIV#bloglo-copyright\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.bloglo-sidebar-inner\\\"],1,[\\\"10px\\\",\\\"50px\\\",false],[0],null,[],[],1,[],[],[]],[[null,0,null,[
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 65 6c 2e 74 61 67 2d 69 6e 73 75 72 61 6e 63 65 2e 74 61 67 2d 74 72 61 76 65 6c 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 62 6c 6f 67 6c 6f 2d 65 6e 74 72 79 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 50 5c 5c 5c 22 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 48 33 2e 77 70 2d 62 6c 6f 63 6b 2d 68 65 61 64 69 6e 67 2c 50 5c 5c 5c 22 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 32 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 70 72 69 6d 61 72 79 5c 5c 5c 5c 75 30 30 33 65 4d 41 49 4e 23 63 6f 6e 74 65 6e 74 2e 73 69 74 65 2d 63 6f 6e 74 65 6e 74 5c
                                                                                                                                                                                                                        Data Ascii: el.tag-insurance.tag-travel\\\\u003eDIV.entry-content.bloglo-entry\\\"],[null,null,null,[],null,null,\\\"P\\\"],null,[null,null,null,[],null,null,\\\"H3.wp-block-heading,P\\\"]],[[null,2,null,[],null,null,\\\"DIV#primary\\\\u003eMAIN#content.site-content\
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 6f 6e 74 65 6e 74 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 62 6c 6f 67 6c 6f 2d 61 72 74 69 63 6c 65 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 2e 66 6f 72 6d 61 74 2d 73 74 61 6e 64 61 72 64 2e 68 65 6e 74 72 79 2e 63 61 74 65 67 6f 72 79 2d 74 72 61 76 65 6c 2e 74 61 67 2d 64 69 73 63 6f 75 6e 74 2e 74 61 67 2d 70 68 6f 6e 65 73 2e 74 61 67 2d 72 65 76 69 65 77 2e 74 61 67 2d 74 72 61 76 65 6c 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 62 6c 6f 67 6c 6f 2d 65 6e 74 72 79 5c 5c 5c 5c 75 30 30 33 65 50 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 38 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                        Data Ascii: ontent\\\\u003eARTICLE.bloglo-article.post.type-post.status-publish.format-standard.hentry.category-travel.tag-discount.tag-phones.tag-review.tag-travel\\\\u003eDIV.entry-content.bloglo-entry\\\\u003eP\\\"],[null,null,null,[]]],[[null,8,null,[],null,null,
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1378INData Raw: 68 6f 6e 65 73 2e 74 61 67 2d 72 65 76 69 65 77 2e 74 61 67 2d 74 72 61 76 65 6c 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 62 6c 6f 67 6c 6f 2d 65 6e 74 72 79 5c 5c 5c 5c 75 30 30 33 65 50 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 37 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 70 72 69 6d 61 72 79 5c 5c 5c 5c 75 30 30 33 65 4d 41 49 4e 23 63 6f 6e 74 65 6e 74 2e 73 69 74 65 2d 63 6f 6e 74 65 6e 74 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 62 6c 6f 67 6c 6f 2d 61 72 74 69 63 6c 65 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 2e 66 6f 72 6d 61 74 2d 73 74 61 6e 64 61 72
                                                                                                                                                                                                                        Data Ascii: hones.tag-review.tag-travel\\\\u003eDIV.entry-content.bloglo-entry\\\\u003eP\\\"],[null,null,null,[]]],[[null,7,null,[],null,null,\\\"DIV#primary\\\\u003eMAIN#content.site-content\\\\u003eARTICLE.bloglo-article.post.type-post.status-publish.format-standar
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC989INData Raw: 33 65 41 52 54 49 43 4c 45 2e 62 6c 6f 67 6c 6f 2d 61 72 74 69 63 6c 65 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 2e 66 6f 72 6d 61 74 2d 73 74 61 6e 64 61 72 64 2e 68 65 6e 74 72 79 2e 63 61 74 65 67 6f 72 79 2d 74 72 61 76 65 6c 2d 6e 65 77 73 2e 74 61 67 2d 66 6c 69 67 68 74 73 2e 74 61 67 2d 74 72 61 76 65 6c 2d 6e 65 77 73 2e 74 61 67 2d 75 73 61 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 73 75 6d 6d 61 72 79 2e 62 6c 6f 67 6c 6f 2d 65 6e 74 72 79 5c 5c 5c 22 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72
                                                                                                                                                                                                                        Data Ascii: 3eARTICLE.bloglo-article.post.type-post.status-publish.format-standard.hentry.category-travel-news.tag-flights.tag-travel-news.tag-usa\\\"],[null,null,null,[],null,null,\\\"DIV.entry-summary.bloglo-entry\\\"],null,[null,null,null,[],null,null,\\\"DIV.entr
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.849825172.67.8.1854436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:52 UTC358OUTGET /cdn/whitelogo.svg HTTP/1.1
                                                                                                                                                                                                                        Host: storage.ko-fi.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:52 GMT
                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                        Content-Length: 1709
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Content-MD5: NNxd8cik1auzYySPv5WiaQ==
                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 16:33:26 GMT
                                                                                                                                                                                                                        ETag: 0x8DAB5DD79C987C3
                                                                                                                                                                                                                        x-ms-request-id: 3f04b8c4-701e-006b-37ec-734566000000
                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 2597
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a178d827282e-DFW
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC676INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 0a 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg"
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1033INData Raw: 61 74 61 3e 3c 64 65 66 73 0a 20 20 20 20 20 69 64 3d 22 64 65 66 73 31 33 22 20 2f 3e 3c 73 74 79 6c 65 0a 20 20 20 20 20 69 64 3d 22 73 74 79 6c 65 33 22 0a 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 3c 67 0a 20 20 20 20 20 69 64 3d 22 67 35 22 3e 3c 70 61 74 68 0a 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 22 0a 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 37 22 0a 20 20 20 20 20 20 20 64 3d 22 6d 20 32 33 2e 39 35 39 2c 31 30 2e 36 30 30 30 30 31 20 63 20 2d 39 2e 36 2c 30 20 2d 31 37 2e 34 2c 37 2e 38 20 2d 31 37 2e 34 2c 31 37 2e 34 20 30 2c 39 2e 36 20 37 2e 38
                                                                                                                                                                                                                        Data Ascii: ata><defs id="defs13" /><style id="style3" type="text/css">.st0{fill:#FFFFFF;}</style><g id="g5"><path style="fill:#ffffff;fill-opacity:1" id="path7" d="m 23.959,10.600001 c -9.6,0 -17.4,7.8 -17.4,17.4 0,9.6 7.8


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.849832104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC369OUTGET /menu/svg/icons/facebook.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"68925fa8e347041c6006837e73c518bc"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ouamNLXNuSQdRqxC%2FSXVKW3T5ZozDk%2BF6cHOvVgwXkLsUxmn%2FMYAmbJm3dvKttiSlckmdafw61ZxLF2L2FD3gvKYVy7L9XZaVdrhRsswxqobK9yd8eQBj39gQ8yAs1nDQaABBTod"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 11435
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17d1fa76b05-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC436INData Raw: 31 61 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 38 20 31 36 63 30 2d 36 2e 36 32 37 2d 35 2e 33 37 33 2d 31 32 2d 31 32 2d 31 32 53 34 20 39 2e 33 37 33 20 34 20 31 36 63 30 20 35 2e 36 32 38 20 33 2e 38 37 35 20 31 30 2e 33 35 20 39 2e 31 30 31 20 31 31 2e 36 34 37 76 2d 37 2e 39 38 68 2d 32 2e 34 37 34 56 31 36 48 31 33 2e 31 76 2d 31 2e 35 38 63 30 2d 34 2e 30 38 35 20 31 2e 38 34 39 2d 35 2e 39 37
                                                                                                                                                                                                                        Data Ascii: 1ad!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.97
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.849831104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC370OUTGET /menu/svg/icons/instagram.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"d6c9a7ca409ade0aab6b3cc65a7a5934"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UOYstQsp7%2Fa6Tns6BMGg4%2BzOtdd1pxcdwTH754gS94xZcN3LYjSVAAxYuwx7JNiY961lHNzR5QESW2VeVo2xYLruDf0UNfZYDjbJEYONLlu7klBZanUZ2Uu85U7V1njNlvavOSFB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27209
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17d2c1668fa-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC451INData Raw: 37 31 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 69 6e 73 74 61 67 72 61 6d 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 36 2e 30 30 32 20 36 2e 35 36 38 63 33 2e 30 37 32 20 30 20 33 2e 34 33 36 2e 30 31 32 20 34 2e 36 35 2e 30 36 37 20 31 2e 31 32 2e 30 35 20 31 2e 37 32 39 2e 32 34 20 32 2e 31 33 34 2e 33 39 36 2e 35 33 37 2e 32 30 39 2e 39 32 2e 34 35 38 20 31 2e 33 32 33 2e 38 36 2e 34 30 32 2e 34 30 33 2e 36 35 31 2e 37 38 37 2e 38 36 20 31 2e 33 32 34 2e 31 35 38
                                                                                                                                                                                                                        Data Ascii: 715!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({instagram:'<path fill="#fff" d="M16.002 6.568c3.072 0 3.436.012 4.65.067 1.12.05 1.729.24 2.134.396.537.209.92.458 1.323.86.402.403.651.787.86 1.324.158
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC1369INData Raw: 35 36 2d 31 2e 35 38 31 2e 30 36 37 2d 34 2e 36 34 39 2e 30 36 37 73 2d 33 2e 34 33 38 2d 2e 30 31 31 2d 34 2e 36 34 38 2d 2e 30 36 37 63 2d 31 2e 31 32 32 2d 2e 30 35 2d 31 2e 37 33 33 2d 2e 32 34 2d 32 2e 31 33 38 2d 2e 33 39 36 61 33 2e 36 20 33 2e 36 20 30 20 30 20 31 2d 31 2e 33 32 33 2d 2e 38 36 20 33 2e 36 20 33 2e 36 20 30 20 30 20 31 2d 2e 38 36 2d 31 2e 33 32 34 63 2d 2e 31 35 38 2d 2e 34 30 36 2d 2e 33 34 36 2d 31 2e 30 31 36 2d 2e 33 39 36 2d 32 2e 31 33 37 2d 2e 30 35 36 2d 31 2e 32 31 33 2d 2e 30 36 37 2d 31 2e 35 37 37 2d 2e 30 36 37 2d 34 2e 36 34 39 73 2e 30 31 31 2d 33 2e 34 33 34 2e 30 36 37 2d 34 2e 36 34 39 63 2e 30 35 2d 31 2e 31 32 31 2e 32 34 2d 31 2e 37 32 38 2e 33 39 35 2d 32 2e 31 33 34 61 33 2e 36 20 33 2e 36 20 30 20 30 20 31
                                                                                                                                                                                                                        Data Ascii: 56-1.581.067-4.649.067s-3.438-.011-4.648-.067c-1.122-.05-1.733-.24-2.138-.396a3.6 3.6 0 0 1-1.323-.86 3.6 3.6 0 0 1-.86-1.324c-.158-.406-.346-1.016-.396-2.137-.056-1.213-.067-1.577-.067-4.649s.011-3.434.067-4.649c.05-1.121.24-1.728.395-2.134a3.6 3.6 0 0 1
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.849833104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC370OUTGET /menu/svg/icons/pinterest.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"b83511f1e536e2440b4e06f3278d8a84"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8GQeUF%2FcNU3WMyGIz3jb%2BFP9ockjg%2F1M6%2BuQNJldJX%2ByQwjkG0UxxFsMTkKXE7bBl%2FMyyuBzip8HzNTMNKD7da4bp9w1%2BidKfv8RyLS%2FNpwpKz%2Bmk4AvOLlFPQaTtbXXDmdWwGwCAqQbmV%2F6bAQPcT3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 11461
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17d3d812d3e-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC419INData Raw: 33 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 70 69 6e 74 65 72 65 73 74 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 35 2e 39 39 35 20 34 43 39 2e 33 36 31 20 34 20 34 20 39 2e 33 37 20 34 20 31 35 2e 39 39 35 63 30 20 35 2e 30 38 34 20 33 2e 31 36 20 39 2e 34 32 38 20 37 2e 36 32 32 20 31 31 2e 31 37 36 2d 2e 31 30 39 2d 2e 39 34 38 2d 2e 31 39 38 2d 32 2e 34 31 2e 30 33 39 2d 33 2e 34 34 36 2e 32 31 37 2d 2e 39 33 38 20 31 2e 34 30 32 2d 35 2e 39 36 33 20 31 2e 34
                                                                                                                                                                                                                        Data Ascii: 37c!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({pinterest:'<path fill="#fff" d="M15.995 4C9.361 4 4 9.37 4 15.995c0 5.084 3.16 9.428 7.622 11.176-.109-.948-.198-2.41.039-3.446.217-.938 1.402-5.963 1.4
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC480INData Raw: 2e 32 35 20 33 2e 37 37 31 2d 35 2e 34 38 39 20 30 2d 32 2e 38 37 33 2d 32 2e 30 36 33 2d 34 2e 38 37 37 2d 35 2e 30 31 35 2d 34 2e 38 37 37 2d 33 2e 34 31 36 20 30 2d 35 2e 34 32 20 32 2e 35 35 37 2d 35 2e 34 32 20 35 2e 32 30 33 20 30 20 31 2e 30 32 37 2e 33 39 35 20 32 2e 31 33 32 2e 38 38 38 20 32 2e 37 33 35 61 2e 33 36 2e 33 36 20 30 20 30 20 31 20 2e 30 38 2e 33 34 35 63 2d 2e 30 39 2e 33 37 35 2d 2e 32 39 37 20 31 2e 31 39 35 2d 2e 33 33 36 20 31 2e 33 36 33 2d 2e 30 35 2e 32 31 37 2d 2e 31 37 38 2e 32 36 36 2d 2e 34 30 35 2e 31 35 38 2d 31 2e 34 38 31 2d 2e 37 31 31 2d 32 2e 34 30 39 2d 32 2e 39 30 33 2d 32 2e 34 30 39 2d 34 2e 36 36 20 30 2d 33 2e 37 38 31 20 32 2e 37 34 35 2d 37 2e 32 35 37 20 37 2e 39 32 38 2d 37 2e 32 35 37 20 34 2e 31 35 36
                                                                                                                                                                                                                        Data Ascii: .25 3.771-5.489 0-2.873-2.063-4.877-5.015-4.877-3.416 0-5.42 2.557-5.42 5.203 0 1.027.395 2.132.888 2.735a.36.36 0 0 1 .08.345c-.09.375-.297 1.195-.336 1.363-.05.217-.178.266-.405.158-1.481-.711-2.409-2.903-2.409-4.66 0-3.781 2.745-7.257 7.928-7.257 4.156
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.849835104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC367OUTGET /menu/svg/icons/tiktok.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"33cef3c336d159f1f792509622923576"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2BR0vr2V7MBtfc0air%2BEBIfovLwNZwgkr1%2BwDYoOMtqVg6%2BsZrF2TCEZz0ZpUxUceMt%2FauW7yIv7WnIjQK%2BxtI6x0NT4ysPzqgAJn7dQUHNT5qQnkrOtm0PqEoRkUCpqqfNEhGZm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17d3b03e52c-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC447INData Raw: 31 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 74 69 6b 74 6f 6b 3a 27 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 33 34 20 38 2e 38 31 41 35 2e 37 35 20 35 2e 37 35 20 30 20 30 20 31 20 32 30 2e 37 32 20 34 68 2d 34 2e 31 33 76 31 36 2e 35 34 63 2d 2e 30 38 20 31 2e 38 35 2d 31 2e 36 20 33 2e 33 34 2d 33 2e 34 37 20 33 2e 33 34 61 33 2e 34 38 20 33 2e 34 38 20 30 20 30 20 31 2d 33 2e 34 37 2d 33 2e 34 37 63 30 2d 31 2e 39 31 20 31 2e 35 36 2d 33 2e 34 37 20 33 2e 34 37 2d 33 2e 34 37 2e 33 36 20 30 20
                                                                                                                                                                                                                        Data Ascii: 1ee!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({tiktok:'<path d="M23.34 8.81A5.75 5.75 0 0 1 20.72 4h-4.13v16.54c-.08 1.85-1.6 3.34-3.47 3.34a3.48 3.48 0 0 1-3.47-3.47c0-1.91 1.56-3.47 3.47-3.47.36 0
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC54INData Raw: 2e 37 20 35 2e 37 20 30 20 30 20 31 2d 33 2e 31 33 2d 2e 39 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 22 2f 3e 27 7d 29 7d 28 61 32 61 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: .7 5.7 0 0 1-3.13-.93Z" style="fill:#fff"/>'})}(a2a)
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        64192.168.2.849834104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC368OUTGET /menu/svg/icons/youtube.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"0152f8b92e995aac9b8143b0296092b6"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYaHzpR2aJnQ8wFEw2%2BbZ4UDV%2BatAt3Dk%2Bjw%2BrXzRajQlN1i1fZpQxE5bTf4lbCTn2jf17sdAqsTWLFCZ2HN8uCm5yJMytngln%2FEZXmpAd%2Fey5I%2BH7a%2BSHGAAR3HOHe%2FHB%2FYDZQv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 7249
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17d4cb96bc6-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC436INData Raw: 32 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 79 6f 75 74 75 62 65 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 32 36 2e 37 38 20 31 31 2e 36 73 2d 2e 32 31 35 2d 31 2e 35 31 35 2d 2e 38 37 35 2d 32 2e 31 38 33 63 2d 2e 38 33 37 2d 2e 38 37 36 2d 31 2e 37 37 34 2d 2e 38 38 2d 32 2e 32 30 34 2d 2e 39 33 32 2d 33 2e 30 37 35 2d 2e 32 32 32 2d 37 2e 36 39 33 2d 2e 32 32 32 2d 37 2e 36 39 33 2d 2e 32 32 32 68 2d 2e 30 31 73 2d 34 2e 36 31 38 20 30 2d 37 2e 36 39 37 2e 32 32
                                                                                                                                                                                                                        Data Ascii: 253!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({youtube:'<path fill="#FFF" d="M26.78 11.6s-.215-1.515-.875-2.183c-.837-.876-1.774-.88-2.204-.932-3.075-.222-7.693-.222-7.693-.222h-.01s-4.618 0-7.697.22
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC166INData Raw: 32 33 2d 2e 30 30 37 20 37 2e 37 2d 2e 32 33 63 2e 34 33 2d 2e 30 35 20 31 2e 33 37 2d 2e 30 35 36 20 32 2e 32 30 35 2d 2e 39 33 32 2e 36 36 2d 2e 36 36 38 2e 38 37 35 2d 32 2e 31 38 34 2e 38 37 35 2d 32 2e 31 38 34 73 2e 32 32 2d 31 2e 37 38 2e 32 32 2d 33 2e 35 36 76 2d 31 2e 36 37 63 30 2d 31 2e 37 38 2d 2e 32 32 2d 33 2e 35 36 2d 2e 32 32 2d 33 2e 35 36 7a 6d 2d 31 33 2e 30 35 32 20 37 2e 32 35 34 76 2d 36 2e 31 38 6c 35 2e 39 34 34 20 33 2e 31 7a 22 2f 3e 27 7d 29 7d 28 61 32 61 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: 23-.007 7.7-.23c.43-.05 1.37-.056 2.205-.932.66-.668.875-2.184.875-2.184s.22-1.78.22-3.56v-1.67c0-1.78-.22-3.56-.22-3.56zm-13.052 7.254v-6.18l5.944 3.1z"/>'})}(a2a)
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.849837104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC362OUTGET /menu/svg/icons/x.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 297
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=864000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: "7cdbf2d5d94ad6e7bf6e7cc1418dd608"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NEFOXdoYMRltm%2FRyG5L7T4FHNqvhBZbtdG9SjDq7ccZQ555RcMNdjnzxBc%2BTcZQYz4ioDiFBF5epH77PUwgCISexJQaUsxjRs57yRxFYYSCTtkEZGk%2FkkVpyANVryhjsQeiKj0LZYjVEH3R7na5GACm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 13590
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a17e8aad474b-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:53 UTC297INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 78 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 31 2e 37 35 31 20 37 68 33 2e 30 36 37 6c 2d 36 2e 37 20 37 2e 36 35 38 4c 32 36 20 32 35 2e 30 37 38 68 2d 36 2e 31 37 32 6c 2d 34 2e 38 33 33 2d 36 2e 33 32 2d 35 2e 35 33 31 20 36 2e 33 32 68 2d 33 2e 30 37 6c 37 2e 31 36 37 2d 38 2e 31 39 4c 36 20 37 68 36 2e 33 32 38 6c 34 2e 33 37 20 35 2e 37 37 37 4c 32 31 2e 37 35 20 37 5a 6d 2d 31 2e 30 37 36 20 31 36 2e 32 34 32 68 31 2e 37 4c 31
                                                                                                                                                                                                                        Data Ascii: !function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L1


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.849839188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC594OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:54 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                        ETag: W/"4926-61be764df1200"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate, must-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 18:03:16 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15818
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OisXm%2Bjjtf%2FAmnhn5CC%2FLRBn3bbGDyWUhO%2Bcp7FMyqYjNyFSS8D7d7SnScEY4xxPP%2B%2Fim%2FbJ1s9JQXsg%2BPUPlGLMPM5u5b5K5BtWQh8NAN92MgKhYMsW54Hoa7%2FSAqXw4tnhFq4AHRNFJKUl0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a180ff263aaa-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1123&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1172&delivery_rate=2487972&cwnd=244&unsent_bytes=0&cid=5f74f830c21cf77b&ts=170&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC379INData Raw: 34 39 32 36 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74
                                                                                                                                                                                                                        Data Ascii: 4926/*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 6f 43 6f 64 65 50 6f 69 6e 74 3a 6f 7d 2c 6f 6e 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 78 28 74 68 69 73 2e 61 6c 74 2c 21 31 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 7c 7c 28 75 3d 7b 63 61 6c 6c 62 61 63 6b 3a 75 7d 29 3b 72 65 74 75 72 6e 20 68 2e 64 6f 4e 6f 74 50 61 72 73 65 3d 75 2e 64 6f 4e 6f 74 50 61 72 73 65 2c 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 6e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61
                                                                                                                                                                                                                        Data Ascii: oCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){va
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 61 29 29 7d 72 65 74 75 72 6e 20 64 7d 29 28 64 2c 7b 63 61 6c 6c 62 61 63 6b 3a 75 2e 63 61 6c 6c 62 61 63 6b 7c 7c 62 2c 61 74 74 72 69 62 75 74 65 73 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 61 74 74 72 69 62 75 74 65 73 3f 75 2e 61 74 74 72 69 62 75 74 65 73 3a 61 2c 62 61 73 65 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 2e 62 61 73 65 3f 75 3a 68 29 2e 62 61 73 65 2c 65 78 74 3a 75 2e 65 78 74 7c 7c 68 2e 65 78 74 2c 73 69 7a 65 3a 75 2e 66 6f 6c 64 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 2b 22 78 22 2b 64 3a 64 7d 28 75 2e 73 69 7a 65 7c 7c 68 2e 73 69 7a 65 29 2c 63 6c
                                                                                                                                                                                                                        Data Ascii: de.replaceChild(b,a))}return d})(d,{callback:u.callback||b,attributes:"function"==typeof u.attributes?u.attributes:a,base:("string"==typeof u.base?u:h).base,ext:u.ext||h.ext,size:u.folder||function(d){return"number"==typeof d?d+"x"+d:d}(u.size||h.size),cl
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64
                                                                                                                                                                                                                        Data Ascii: d83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\ud
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75
                                                                                                                                                                                                                        Data Ascii: d83d\udc68\ud83c\udffc\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffd-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffc\udffe\u
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36
                                                                                                                                                                                                                        Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffc\udffe\udfff]|\ud83d\udc69\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb\udffc\udffe\udfff]|\ud83d\udc6
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32
                                                                                                                                                                                                                        Data Ascii: \ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb-\udffd\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udfff\u200d\u2
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 5c 75 66 65 30 66 7c 5c 75 32 37 30 38 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5b 5c 75 64 66 33 65 5c 75 64 66 37 33 5c 75 64 66 37 63 5c 75 64 66 38 34 5c 75 64 66 39 33 5c 75 64 66 61 34 5c 75 64 66 61 38 5c 75 64 66 65 62 5c 75 64 66 65 64 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 62 62 5c 75 64 63 62 63 5c 75 64 64 32 37 5c 75 64 64 32 63 5c 75 64 65 38 30 5c 75 64 65 39 32 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 61 66 2d 5c 75 64 64 62 33 5c 75 64 64 62 63 5c 75 64 64 62 64 5d 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5d 7c 5c 75 32 36 66 39 29 28 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 66 65 30 66 29 5c 75 32 30 30 64 5b
                                                                                                                                                                                                                        Data Ascii: \ufe0f|\u2708\ufe0f|\ud83c[\udf3e\udf73\udf7c\udf84\udf93\udfa4\udfa8\udfeb\udfed]|\ud83d[\udcbb\udcbc\udd27\udd2c\ude80\ude92]|\ud83e[\uddaf-\uddb3\uddbc\uddbd])|(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75]|\u26f9)((?:\ud83c[\udffb-\udfff]|\ufe0f)\u200d[
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 63 36 37 5d 7c 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 32 36 61 37 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 30 38 7c 5c 75 64 38 33 64 5c 75 64 65 33 36 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 32 62 5c 75 66 65 30 66 7c 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 64 32 35 7c 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 37 39 7c 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 64 5c 75 32 36 32 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 31 35 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 62 61 7c 5c 75 64 38 33 64 5c 75 64 63 33 62 5c 75 32
                                                                                                                                                                                                                        Data Ascii: c67]|\ud83c\udff3\ufe0f\u200d\u26a7\ufe0f|\ud83c\udff3\ufe0f\u200d\ud83c\udf08|\ud83d\ude36\u200d\ud83c\udf2b\ufe0f|\u2764\ufe0f\u200d\ud83d\udd25|\u2764\ufe0f\u200d\ud83e\ude79|\ud83c\udff4\u200d\u2620\ufe0f|\ud83d\udc15\u200d\ud83e\uddba|\ud83d\udc3b\u2
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1369INData Raw: 30 30 2d 5c 75 32 36 30 34 5c 75 32 36 30 65 5c 75 32 36 31 31 5c 75 32 36 31 34 5c 75 32 36 31 35 5c 75 32 36 31 38 5c 75 32 36 32 30 5c 75 32 36 32 32 5c 75 32 36 32 33 5c 75 32 36 32 36 5c 75 32 36 32 61 5c 75 32 36 32 65 5c 75 32 36 32 66 5c 75 32 36 33 38 2d 5c 75 32 36 33 61 5c 75 32 36 34 30 5c 75 32 36 34 32 5c 75 32 36 34 38 2d 5c 75 32 36 35 33 5c 75 32 36 36 30 5c 75 32 36 36 33 5c 75 32 36 36 35 5c 75 32 36 36 36 5c 75 32 36 36 38 5c 75 32 36 37 62 5c 75 32 36 37 66 5c 75 32 36 39 32 2d 5c 75 32 36 39 37 5c 75 32 36 39 39 5c 75 32 36 39 62 5c 75 32 36 39 63 5c 75 32 36 61 30 5c 75 32 36 61 31 5c 75 32 36 61 37 5c 75 32 36 61 61 5c 75 32 36 61 62 5c 75 32 36 62 30 5c 75 32 36 62 31 5c 75 32 36 62 64 5c 75 32 36 62 65 5c 75 32 36 63 34 5c 75 32
                                                                                                                                                                                                                        Data Ascii: 00-\u2604\u260e\u2611\u2614\u2615\u2618\u2620\u2622\u2623\u2626\u262a\u262e\u262f\u2638-\u263a\u2640\u2642\u2648-\u2653\u2660\u2663\u2665\u2666\u2668\u267b\u267f\u2692-\u2697\u2699\u269b\u269c\u26a0\u26a1\u26a7\u26aa\u26ab\u26b0\u26b1\u26bd\u26be\u26c4\u2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.849841104.22.71.1974436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC365OUTGET /menu/svg/icons/feed.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.addtoany.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:54 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                        ETag: W/"e8ec4fac85c9c802a066e34b52fa9313"
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kd8kxhCucurEfMB3ecgRgcHGTdur5rAcB8iQkJPHw5W5mF8KMeii%2BQWWNQoo5YNPA4lzAmUeKP9vvn8JfcSXLv%2BpkuPlEbK6WtAe0UcNkwy5gT535vVoo7H3G6VtRpJImZBsfntm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 27210
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a182a92c3468-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC448INData Raw: 31 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 66 65 65 64 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 37 2e 39 35 32 20 32 37 61 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 32 2e 39 35 32 2d 32 2e 39 34 34 20 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 2d 32 2e 39 35 32 2d 32 2e 39 34 34 41 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 35 20 32 34 2e 30 35 36 20 32 2e 39 35 20 32 2e 39 35 20 30 20 30 20 30 20 37 2e 39 35 32 20 32 37 4d 35 2e 31 35 33 20 31 36 2e
                                                                                                                                                                                                                        Data Ascii: 1b9!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({feed:'<path fill="#fff" d="M7.952 27a2.95 2.95 0 0 0 2.952-2.944 2.95 2.95 0 0 0-2.952-2.944A2.95 2.95 0 0 0 5 24.056 2.95 2.95 0 0 0 7.952 27M5.153 16.
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.849838142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC713OUTGET /i/ca-pub-3500620902518987?href=https%3A%2F%2Fwww.mychronictravel.eu.org&ers=2 HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:54 GMT
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-7DPItizeWj_AOBfkUndwNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII1pBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBzrtn3YwSaw4e7V6UxKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA8AhJbw"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 36 65 65 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                        Data Ascii: 6ee9if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                        Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: h(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=fun
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 45 29 7b 42 5b 78 5d 3d 45 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                        Data Ascii: unction w(x){return function(E){B[x]=E;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(w(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw ne
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75
                                                                                                                                                                                                                        Data Ascii: rototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.valu
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: .next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e
                                                                                                                                                                                                                        Data Ascii: =typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",fun
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f
                                                                                                                                                                                                                        Data Ascii: };p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Flo
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 49 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 79 61 28 61 29 7d 3b 5f 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 49 61 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                                                        Data Ascii: _.t("Silk")};_.Ha=function(a){return Ga&&a!=null&&a instanceof Uint8Array};Ka=function(){var a=Error();Ia(a,"incident");_.ya(a)};_.La=function(a){a=Error(a);Ia(a,"warning");return a};_.Ma=function(a){return Array.prototype.slice.call(a)};Na=function(a){re
                                                                                                                                                                                                                        2024-10-25 22:26:54 UTC1956INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 74 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 7b 76 61 72 20 64 3d 4e 75 6d 62 65 72 28 63 29 2c 65 3b 69 66 28 65 3d 5f 2e 57 61 28 62 2c 63 29 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 64 29 29 65 3d 61 5b 64 5d 2c 64 3d 62 5b 64 5d 2c 65 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61
                                                                                                                                                                                                                        Data Ascii: ).length===1}tb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};wb=function(a,b){if(a.length!==b.length)return!1;for(var c in b){var d=Number(c),e;if(e=_.Wa(b,c)&&Number.isInteger(d))e=a[d],d=b[d],e=!(Number.isNa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.849843142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1042OUTGET /f/AGSKWxXK0fClcMvdMM2a1a8xHjkOvqg3ioE9zrNRPhZXq1rRDFBrsHFh_kJRdZGgbIBNXb6SnNjZebUpas2_K4dx4V0Iw9ZWFr5NnzpYtYDmXfJIG1pJgi4OKN_pLZJF6BSoYJVOODme6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE0LDI5MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:56 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-9q6hW_CXFNE0X2mpADMi5Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw1ZBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBwbtn3YwSbQsG_JV0YljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDIyM9A4P4AgMA5WhJSA"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 62 32 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                        Data Ascii: b28if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.u(a)};_.y(jD,_.
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC907INData Raw: 43 77 4b 59 48 59 5a 34 59 77 57 65 79 31 4d 75 39 48 34 49 6a 36 46 52 76 35 32 77 31 47 52 68 7a 4f 55 33 51 33 42 78 73 75 42 45 6c 6e 64 52 67 4f 53 64 77 37 6e 36 44 37 49 6b 2d 42 70 67 52 2d 34 54 67 48 62 34 77 37 58 45 6b 68 62 67 69 48 4f 5f 35 5f 38 66 5f 4e 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 32 30 61 66 38 33 64 35 35 34 64 62 33 30 36 33 5c 5c 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73
                                                                                                                                                                                                                        Data Ascii: CwKYHYZ4YwWey1Mu9H4Ij6FRv52w1GRhzOU3Q3BxsuBElndRgOSdw7n6D7Ik-BpgR-4TgHb4w7XEkhbgiHO_5_8f_Nw\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\x2220af83d554db3063\\\x22,null,\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmess
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.849844142.250.186.1104436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC527OUTGET /i/ca-pub-3500620902518987?href=https%3A%2F%2Fwww.mychronictravel.eu.org&ers=2 HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:56 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Mf1mtxQLHFRLafuR-C_iiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw15BiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBwbtn3YwSbw4vTmmUxKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA6cxJaw"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 36 65 65 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                        Data Ascii: 6ee9if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                        Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: h(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=fun
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 45 29 7b 42 5b 78 5d 3d 45 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                        Data Ascii: unction w(x){return function(E){B[x]=E;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(w(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw ne
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75
                                                                                                                                                                                                                        Data Ascii: rototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.valu
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: .next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e
                                                                                                                                                                                                                        Data Ascii: =typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",fun
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f
                                                                                                                                                                                                                        Data Ascii: };p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Flo
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 49 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 79 61 28 61 29 7d 3b 5f 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 49 61 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                                                        Data Ascii: _.t("Silk")};_.Ha=function(a){return Ga&&a!=null&&a instanceof Uint8Array};Ka=function(){var a=Error();Ia(a,"incident");_.ya(a)};_.La=function(a){a=Error(a);Ia(a,"warning");return a};_.Ma=function(a){return Array.prototype.slice.call(a)};Na=function(a){re
                                                                                                                                                                                                                        2024-10-25 22:26:56 UTC1956INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 74 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 7b 76 61 72 20 64 3d 4e 75 6d 62 65 72 28 63 29 2c 65 3b 69 66 28 65 3d 5f 2e 57 61 28 62 2c 63 29 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 64 29 29 65 3d 61 5b 64 5d 2c 64 3d 62 5b 64 5d 2c 65 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61
                                                                                                                                                                                                                        Data Ascii: ).length===1}tb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};wb=function(a,b){if(a.length!==b.length)return!1;for(var c in b){var d=Number(c),e;if(e=_.Wa(b,c)&&Number.isInteger(d))e=a[d],d=b[d],e=!(Number.isNa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.849845142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1067OUTGET /f/AGSKWxU30JzriBQMSOSaLfJYILTiVJsADqNR1RaSufqmS5OGHgw_4DAQR_F5dtYRjEPYhAKIPGb43qJKQsijA009OBjcqsh36QKTdsY8F1Nev7dHbd5PdASzfNoyM2VIeRH8dZ30nzKm2w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE1LDY0NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm15Y2hyb25pY3RyYXZlbC5ldS5vcmcvIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-5rwPpxxVXHqOhY7hTAdiYA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII1JBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBwbt33YwSZw4PG1T0xKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYAAzNJ4g"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 32 38 37 62 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 73
                                                                                                                                                                                                                        Data Ascii: 287bif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Xo=function(a){if(!a)return null;a=_.s
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 61 3d 3d 3d 31 26 26 5f 2e 4a 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 6e 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 6e 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 2c 62 3d 74 68 69 73 2e 69 2c 63 3d
                                                                                                                                                                                                                        Data Ascii: a===1&&_.Jn(c,10,!0);b(c)};var np=function(){this.i=[]};np.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Gc.apply(0,arguments))))})};np.prototype.g=function(){for(var a=_.Gc.apply(0,arguments),b=this.i,c=
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 54 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 39 39 39 30 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 30 29 2b 22 70 78 22 3b 62 2e 73 74 79 6c 65 2e 7a 49 6e
                                                                                                                                                                                                                        Data Ascii: },function(){rp(a,2)})};var Tp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Math.floor(9990+Math.random()*20)+"px";b.style.zIn
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 2e 42 29 3b 4f 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 67 71 28 61 29 3b 48 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 49 63 28 29 7d 3b 76 61 72 20 6a 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 71 2c 5f 2e 4a 29 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6b 71 2c 5f 2e 4a 29 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6c 71 2c 5f 2e 4a 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6d 71 2c 5f 2e 4a 29 3b
                                                                                                                                                                                                                        Data Ascii: .B);Op(a.u,function(e){c.start(e,b)});var d=gq(a);Hp(a.u,d.ic);d.Ic()};var jq=function(a){this.l=_.u(a)};_.y(jq,_.J);var kq=function(a){this.l=_.u(a)};_.y(kq,_.J);var lq=function(a){this.l=_.u(a)};_.y(lq,_.J);var mq=function(a){this.l=_.u(a)};_.y(mq,_.J);
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 59 57 52 66 62 47 56 68 5a 47 56 79 58 33 42 73 64 58 4e 66 64 47 39 77 49 47 46 6b 55 32 74 70 62 6b 78 68 65 57 56 79 51 32 39 75 5a 6d 6c 6e 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e 68 64 47 6c 76 62 69 35 6a 62 32 30 76 63 47 46 6e 5a 57 46 6b 4c 32 70 7a 4c 32 46 6b 63 32 4a 35 5a 32 39 76 5a 32 78 6c 4c 6d 70 7a 50 32 5a 6a 5a 46 78 31 4d 44 41 7a 5a 48 52 79 64 57 55 69 58 53 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 32 5a 68 64 6d 6c 6a 62 32 34
                                                                                                                                                                                                                        Data Ascii: YWRfbGVhZGVyX3BsdXNfdG9wIGFkU2tpbkxheWVyQ29uZmlnIixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWNhdGlvbi5jb20vcGFnZWFkL2pzL2Fkc2J5Z29vZ2xlLmpzP2ZjZFx1MDAzZHRydWUiXSxbbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL2Zhdmljb24
                                                                                                                                                                                                                        2024-10-25 22:26:58 UTC591INData Raw: 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 66 4c 30 4e 76 62 6e 52 79 61 57 4a 31 64 47 39 79 55 32 56 79 64 6d 6c 75 5a 31 64 6c 59 6c 4e 33 61 58 52 6a 61 47 4a 76 59 58 4a 6b 53 48 52 30 63 43 39 71 63 32 56 79 63 6d 39 79 49 6c 31 64 58 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 6d 68 31 50 54 66 6a 6d 66 71 74 51 75 77 6f 51 6f 49 47 54 65 71 61 71 51 4c 55 64 38 6e 69 44 55 36 5a 47 44 35 43 73 5f 43 6b 36 76 2d 6a 2d 47 2d 68 31 5a 44 74 56 49 72 4d 4a 6b 46 70 4a 46 6e 6a 75
                                                                                                                                                                                                                        Data Ascii: Z29vZ2xlLmNvbS9fL0NvbnRyaWJ1dG9yU2VydmluZ1dlYlN3aXRjaGJvYXJkSHR0cC9qc2Vycm9yIl1dXQ\\u003d\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxUmh1PTfjmfqtQuwoQoIGTeqaqQLUd8niDU6ZGD5Cs_Ck6v-j-G-h1ZDtVIrMJkFpJFnju
                                                                                                                                                                                                                        2024-10-25 22:26:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.849846142.250.186.1104436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC856OUTGET /f/AGSKWxXK0fClcMvdMM2a1a8xHjkOvqg3ioE9zrNRPhZXq1rRDFBrsHFh_kJRdZGgbIBNXb6SnNjZebUpas2_K4dx4V0Iw9ZWFr5NnzpYtYDmXfJIG1pJgi4OKN_pLZJF6BSoYJVOODme6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE0LDI5MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-n--iPJAammDRpLuObeCdIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0ZBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBwbt33YwSZw4vD6n0xKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA9dlJpQ"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC1956INData Raw: 62 32 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                        Data Ascii: b28if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.u(a)};_.y(jD,_.
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC907INData Raw: 42 69 34 46 51 39 5f 43 53 30 32 72 49 59 74 2d 45 43 6c 36 76 4b 56 41 52 74 4f 35 2d 78 67 5f 70 6d 79 4e 79 39 45 46 42 76 44 62 51 49 74 4e 54 73 58 61 4c 46 57 4a 59 57 4f 79 4a 6c 64 79 30 49 7a 47 4d 34 69 56 35 56 76 73 58 74 4f 4b 45 47 68 54 51 57 53 39 2d 43 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 32 30 61 66 38 33 64 35 35 34 64 62 33 30 36 33 5c 5c 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73
                                                                                                                                                                                                                        Data Ascii: Bi4FQ9_CS02rIYt-ECl6vKVARtO5-xg_pmyNy9EFBvDbQItNTsXaLFWJYWOyJldy0IzGM4iV5VvsXtOKEGhTQWS9-Cw\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\x2220af83d554db3063\\\x22,null,\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmess
                                                                                                                                                                                                                        2024-10-25 22:26:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.849847142.250.186.1104436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:58 UTC881OUTGET /f/AGSKWxU30JzriBQMSOSaLfJYILTiVJsADqNR1RaSufqmS5OGHgw_4DAQR_F5dtYRjEPYhAKIPGb43qJKQsijA009OBjcqsh36QKTdsY8F1Nev7dHbd5PdASzfNoyM2VIeRH8dZ30nzKm2w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE1LDY0NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm15Y2hyb25pY3RyYXZlbC5ldS5vcmcvIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-67Iym04yBd1r93DP5j4L3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJiCNaQYjhx6zbTBSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8d6Pl1iPAnGRxBXWFiC-3XSF9TEQM3y9wsoBxELcHJu3fdjBJnDi2wVpJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAyMjPQOD-AIDABqjTjA"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INData Raw: 32 38 39 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 73
                                                                                                                                                                                                                        Data Ascii: 2890if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Xo=function(a){if(!a)return null;a=_.s
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INData Raw: 4a 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 6e 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 6e 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 2c 62 3d 74 68 69 73 2e 69 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e
                                                                                                                                                                                                                        Data Ascii: Jn(c,10,!0);b(c)};var np=function(){this.i=[]};np.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Gc.apply(0,arguments))))})};np.prototype.g=function(){for(var a=_.Gc.apply(0,arguments),b=this.i,c=0;c<b.len
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INData Raw: 32 29 7d 29 7d 3b 0a 76 61 72 20 54 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 39 39 39 30 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 30 29 2b 22 70 78 22 3b 62 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72
                                                                                                                                                                                                                        Data Ascii: 2)})};var Tp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Math.floor(9990+Math.random()*20)+"px";b.style.zIndex="-"+Math.floor
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INData Raw: 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 67 71 28 61 29 3b 48 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 49 63 28 29 7d 3b 76 61 72 20 6a 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 71 2c 5f 2e 4a 29 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6b 71 2c 5f 2e 4a 29 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6c 71 2c 5f 2e 4a 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6d 71 2c 5f 2e 4a 29 3b 76 61 72 20 6e 71 3d 5f 2e 76 28 6d 71 29 3b 76 61 72 20 24 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: art(e,b)});var d=gq(a);Hp(a.u,d.ic);d.Ic()};var jq=function(a){this.l=_.u(a)};_.y(jq,_.J);var kq=function(a){this.l=_.u(a)};_.y(kq,_.J);var lq=function(a){this.l=_.u(a)};_.y(lq,_.J);var mq=function(a){this.l=_.u(a)};_.y(mq,_.J);var nq=_.v(mq);var $p=funct
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1965INData Raw: 63 32 39 79 5a 57 52 4d 61 57 35 72 63 7a 49 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35 62 6d 52 70 59 32 46 30 61 57 39 75 4c 6d 4e 76 62 53 39 77 59 57 64 6c 59 57 51 76 63 32 68 76 64 31 39 6a 62 32 31 77 59 57 35 70 62 32 35 66 59 57 51 75 61 6e 4d 5c 2f 5a 6d 4e 6b 58 48 55 77 4d 44 4e 6b 64 48 4a 31 5a 53 4a 64 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e 68 64 47 6c 76 62 69 35 6a 62 32 30 76 5a 6d 46 32 61 57 4e 76 62 69 35 70 59 32 38 69 58 53 77 78 4d 44 41 73 4e 53 78 62 62 6e 56 73 62 43 78 75 64 57
                                                                                                                                                                                                                        Data Ascii: c29yZWRMaW5rczIiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5bmRpY2F0aW9uLmNvbS9wYWdlYWQvc2hvd19jb21wYW5pb25fYWQuanM\/ZmNkXHUwMDNkdHJ1ZSJdLFtudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWNhdGlvbi5jb20vZmF2aWNvbi5pY28iXSwxMDAsNSxbbnVsbCxudW
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC567INData Raw: 61 57 4a 31 64 47 39 79 55 32 56 79 64 6d 6c 75 5a 31 64 6c 59 6c 4e 33 61 58 52 6a 61 47 4a 76 59 58 4a 6b 53 48 52 30 63 43 39 71 63 32 56 79 63 6d 39 79 49 6c 31 64 58 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 50 73 7a 31 6b 75 76 67 50 47 4b 39 62 4f 34 6a 41 77 5a 57 64 67 33 4d 35 33 58 64 45 32 79 6e 4b 54 6a 32 73 75 71 59 59 30 56 72 5a 6b 4f 64 64 7a 6d 77 63 4e 41 6a 33 70 6d 41 72 33 65 65 65 69 38 6e 30 70 2d 5a 65 47 78 39 6d 4a 52 36 76 63 64 61 56 4c 70 50 49 4b 6e 71
                                                                                                                                                                                                                        Data Ascii: aWJ1dG9yU2VydmluZ1dlYlN3aXRjaGJvYXJkSHR0cC9qc2Vycm9yIl1dXQ\\u003d\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxWPsz1kuvgPGK9bO4jAwZWdg3M53XdE2ynKTj2suqYY0VrZkOddzmwcNAj3pmAr3eeei8n0p-ZeGx9mJR6vcdaVLpPIKnq
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.849849142.250.186.984436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:58 UTC627OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env HTTP/1.1
                                                                                                                                                                                                                        Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC768INData Raw: 34 33 33 61 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 4d 78 73 63 5a 35 69 75 42 37 65 4f 6a 75 77 50 32 49 36 69 6d 51 73 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 78 50 4c 52 50 6f 70 30 5a 6b 55 77 69 39 76 36 42 67 30 7a 78 6b 72 75 76 62 41 67 6d 64 7a 52 41 6f 73 4b 5a 69 69 7a 4e 69 49 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 57 6c 51 64 33 79 70 6c 77 50 68 33 64 4e 42 47 42 57 77 74 47 74 57 69 55 64 44 5a 7a 34 6e 38 58 67 4d 62 45 50 35 67 66 4a 6e 34 39 78 66 48 6c 42 76 6e 54 47 76 36 6f 33 6b 4c 38 79 52 31 79 71 78 34 52 74 47 34 4a 36 53 6a 61 43 78 69 42 72 2b 2b 77 6c 49 41 6f 68 73 44 66 54 4c 48 45 77
                                                                                                                                                                                                                        Data Ascii: 433a{"sodar_query_id":"MxscZ5iuB7eOjuwP2I6imQs","injector_basename":"sodar2","bg_hash_basename":"xPLRPop0ZkUwi9v6Bg0zxkruvbAgmdzRAosKZiizNiI","bg_binary":"WlQd3yplwPh3dNBGBWwtGtWiUdDZz4n8XgMbEP5gfJn49xfHlBvnTGv6o3kL8yR1yqx4RtG4J6SjaCxiBr++wlIAohsDfTLHEw
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 63 42 58 4c 6d 55 6f 6a 4d 4d 4e 6c 36 64 4c 78 6a 36 74 44 73 74 6b 6e 6a 68 7a 7a 38 45 63 63 67 35 74 73 2b 6f 67 65 65 35 5a 43 6a 56 34 2b 69 2f 49 64 75 4c 6f 6e 6b 4a 5a 31 42 46 69 41 76 67 46 57 43 76 31 48 4a 79 39 64 32 63 63 72 66 6f 45 75 4c 38 61 69 38 35 30 6b 38 46 32 65 4c 6c 68 37 37 68 76 64 58 62 41 66 72 39 67 78 4c 76 6c 46 4c 77 75 53 65 5a 68 62 50 65 49 75 32 36 59 4f 53 72 5a 47 70 2b 6d 42 75 75 62 47 59 6f 37 30 66 4b 51 63 47 48 32 7a 51 68 61 5a 2b 4a 55 48 48 49 48 59 4a 65 41 42 79 35 52 49 56 79 36 67 63 58 46 41 4d 6d 4c 59 52 39 6d 44 48 55 72 6e 6d 67 62 2b 48 77 55 69 31 62 43 6d 36 64 56 52 57 4e 66 37 54 41 2f 6f 30 69 71 70 61 4b 47 4b 73 64 42 67 6e 49 52 75 6a 30 64 31 31 73 30 51 5a 34 79 37 46 47 32 68 51 78 57
                                                                                                                                                                                                                        Data Ascii: cBXLmUojMMNl6dLxj6tDstknjhzz8Eccg5ts+ogee5ZCjV4+i/IduLonkJZ1BFiAvgFWCv1HJy9d2ccrfoEuL8ai850k8F2eLlh77hvdXbAfr9gxLvlFLwuSeZhbPeIu26YOSrZGp+mBuubGYo70fKQcGH2zQhaZ+JUHHIHYJeABy5RIVy6gcXFAMmLYR9mDHUrnmgb+HwUi1bCm6dVRWNf7TA/o0iqpaKGKsdBgnIRuj0d11s0QZ4y7FG2hQxW
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 49 47 65 67 31 51 63 67 7a 33 52 5a 42 57 65 4f 70 50 33 36 71 55 32 6d 77 6a 75 2b 77 62 4b 44 46 67 59 54 68 52 41 62 78 48 6f 6a 52 68 69 4b 65 46 72 2f 4e 54 2f 73 2b 33 62 79 77 65 58 7a 41 70 6a 31 4c 6d 43 70 70 34 58 61 30 41 70 52 7a 66 49 4c 6e 70 59 39 7a 50 6b 2f 69 79 62 62 75 6b 44 32 54 36 57 57 63 64 56 53 33 50 37 51 6c 41 4e 54 67 66 59 4c 4f 50 42 38 48 43 44 59 59 6a 33 78 78 6f 68 71 42 7a 45 71 67 59 4c 5a 4b 38 75 53 77 71 34 2f 6b 61 31 30 75 69 61 2f 62 33 71 6f 55 4f 30 7a 58 79 79 58 4a 71 31 6c 31 74 33 5a 57 35 74 2b 4f 54 6b 32 49 61 73 46 62 7a 65 34 2f 5a 65 5a 7a 38 41 6c 47 71 30 69 45 76 68 71 79 38 77 30 54 4b 34 67 67 52 73 6c 52 2b 2b 59 41 6f 7a 47 49 6f 57 61 43 47 49 75 6c 64 4d 31 54 5a 79 62 55 74 68 67 72 54 78
                                                                                                                                                                                                                        Data Ascii: IGeg1Qcgz3RZBWeOpP36qU2mwju+wbKDFgYThRAbxHojRhiKeFr/NT/s+3byweXzApj1LmCpp4Xa0ApRzfILnpY9zPk/iybbukD2T6WWcdVS3P7QlANTgfYLOPB8HCDYYj3xxohqBzEqgYLZK8uSwq4/ka10uia/b3qoUO0zXyyXJq1l1t3ZW5t+OTk2IasFbze4/ZeZz8AlGq0iEvhqy8w0TK4ggRslR++YAozGIoWaCGIuldM1TZybUthgrTx
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 78 34 74 4f 72 66 4b 4b 51 35 47 56 39 6d 75 31 44 63 30 64 78 51 2f 58 63 37 79 42 58 6d 44 77 77 57 56 42 69 43 6a 4e 67 6e 4a 6a 34 2b 4c 6e 76 6d 7a 61 71 45 7a 74 36 6b 4c 73 30 6a 54 61 33 6e 51 6d 53 66 41 47 69 7a 35 66 43 39 71 43 6d 6b 6d 62 52 55 4c 39 44 7a 51 2f 78 4c 49 41 53 7a 50 52 37 67 32 67 62 53 33 30 68 37 4f 2b 65 70 4b 34 4e 65 62 61 38 37 43 46 66 6f 61 5a 4f 53 63 52 69 6f 74 7a 64 6c 2f 76 63 4c 4b 4a 36 4a 35 63 79 66 76 51 76 69 47 7a 46 36 69 7a 6a 4d 41 4d 55 57 30 35 4d 41 2b 70 50 67 2f 6d 61 71 6b 44 30 49 59 47 4f 78 6b 6f 66 2b 54 35 71 2b 58 7a 54 6b 36 31 4c 76 45 76 2b 44 34 65 63 51 32 77 62 73 47 31 56 34 64 2f 6e 70 30 78 6c 78 33 50 72 64 49 6b 2f 6a 41 33 63 73 70 63 33 47 57 71 59 4a 2b 30 6f 4f 65 56 51 67 69
                                                                                                                                                                                                                        Data Ascii: x4tOrfKKQ5GV9mu1Dc0dxQ/Xc7yBXmDwwWVBiCjNgnJj4+LnvmzaqEzt6kLs0jTa3nQmSfAGiz5fC9qCmkmbRUL9DzQ/xLIASzPR7g2gbS30h7O+epK4Neba87CFfoaZOScRiotzdl/vcLKJ6J5cyfvQviGzF6izjMAMUW05MA+pPg/maqkD0IYGOxkof+T5q+XzTk61LvEv+D4ecQ2wbsG1V4d/np0xlx3PrdIk/jA3cspc3GWqYJ+0oOeVQgi
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 4a 7a 61 59 31 72 34 51 7a 39 30 61 32 47 65 43 37 61 59 75 71 43 7a 36 50 30 6c 31 34 77 6f 74 73 77 32 46 49 2b 59 52 44 35 73 6c 79 41 58 75 6f 50 56 4e 5a 42 56 78 71 2b 4d 68 54 48 65 67 55 69 6d 62 64 4b 32 7a 53 65 51 77 71 4e 39 6e 59 2f 2b 7a 2f 31 70 4b 6a 53 78 66 34 75 70 55 36 70 68 54 54 44 62 63 4b 45 31 57 52 30 7a 47 58 48 6e 55 43 48 37 77 79 41 5a 2f 6a 63 33 4d 79 4a 75 37 6e 41 6c 4b 77 73 76 36 71 54 57 73 57 5a 5a 65 2f 6f 78 6e 4e 65 46 6b 63 57 38 2f 63 54 65 33 47 35 2b 2f 43 2b 35 74 43 63 53 47 30 34 64 34 33 6a 73 63 31 32 6b 78 4d 46 78 47 56 77 70 49 65 59 47 50 79 39 7a 68 50 39 79 39 31 32 65 70 7a 39 6f 32 71 66 4a 6d 32 68 43 4a 35 6a 7a 78 34 63 44 58 66 45 78 73 4b 34 67 67 74 58 48 4d 70 43 45 50 30 45 5a 38 6b 45 38
                                                                                                                                                                                                                        Data Ascii: JzaY1r4Qz90a2GeC7aYuqCz6P0l14wotsw2FI+YRD5slyAXuoPVNZBVxq+MhTHegUimbdK2zSeQwqN9nY/+z/1pKjSxf4upU6phTTDbcKE1WR0zGXHnUCH7wyAZ/jc3MyJu7nAlKwsv6qTWsWZZe/oxnNeFkcW8/cTe3G5+/C+5tCcSG04d43jsc12kxMFxGVwpIeYGPy9zhP9y912epz9o2qfJm2hCJ5jzx4cDXfExsK4ggtXHMpCEP0EZ8kE8
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 34 52 73 33 49 72 61 72 74 37 53 66 76 72 4f 35 46 46 58 73 64 42 35 74 38 7a 62 47 57 54 73 68 70 75 6c 4e 70 46 62 4a 47 45 34 38 42 41 6a 74 47 50 46 53 77 6b 37 72 76 49 6d 2f 64 65 61 4f 57 56 6a 38 51 70 44 38 4f 4b 59 70 43 4d 5a 47 51 6f 66 32 30 6d 62 61 58 48 4d 38 74 44 73 77 59 6a 53 5a 6a 2f 51 33 79 4b 39 6e 30 6f 64 62 37 73 46 49 6a 75 50 48 66 54 30 49 4e 4d 77 54 51 33 35 59 4d 61 35 71 2f 2b 74 65 6b 65 2b 5a 58 73 70 6d 38 4b 64 58 2f 47 2f 70 57 35 57 62 49 52 64 49 41 31 64 66 2f 61 66 59 59 46 51 72 74 56 4e 53 78 66 58 42 57 6c 62 47 6a 74 79 50 65 74 35 31 4c 42 71 52 4f 33 6b 39 34 39 69 6e 74 38 43 6a 67 79 47 34 32 71 6b 56 41 49 57 55 71 32 70 32 64 6d 35 67 44 43 30 47 55 70 6f 48 72 70 67 74 5a 4b 79 42 6c 34 4d 56 53 62 31
                                                                                                                                                                                                                        Data Ascii: 4Rs3Irart7SfvrO5FFXsdB5t8zbGWTshpulNpFbJGE48BAjtGPFSwk7rvIm/deaOWVj8QpD8OKYpCMZGQof20mbaXHM8tDswYjSZj/Q3yK9n0odb7sFIjuPHfT0INMwTQ35YMa5q/+teke+ZXspm8KdX/G/pW5WbIRdIA1df/afYYFQrtVNSxfXBWlbGjtyPet51LBqRO3k949int8CjgyG42qkVAIWUq2p2dm5gDC0GUpoHrpgtZKyBl4MVSb1
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 57 43 42 43 67 63 48 54 65 6c 42 42 67 6d 42 78 46 6b 50 45 6f 65 34 36 4a 30 74 57 32 2f 67 66 6f 59 72 79 70 73 4b 78 67 37 30 39 33 32 50 36 70 56 32 47 69 30 77 4d 39 6d 56 79 6b 57 71 73 4f 4c 32 6e 33 45 6f 6b 64 46 55 66 62 39 31 6e 6a 4a 47 4d 32 67 6e 4e 47 51 46 2b 37 30 68 65 70 42 61 6a 53 4e 52 48 65 2b 36 6b 37 68 66 4b 57 37 76 45 39 63 62 71 33 69 48 49 4e 72 6c 74 4f 6e 69 59 4d 78 49 59 65 78 56 4c 71 46 6b 73 79 78 41 62 58 45 59 55 79 43 31 44 57 31 55 6a 6a 69 35 36 71 47 4f 65 31 49 64 49 71 74 76 72 57 38 43 39 4a 37 38 46 39 45 43 38 54 53 77 6e 32 45 33 62 54 58 64 63 6f 59 66 6f 52 72 45 51 78 74 4b 64 72 31 79 68 44 4e 67 31 4d 54 75 45 79 64 58 6b 50 47 4a 4d 64 73 4c 71 49 57 44 56 6c 74 63 79 43 73 35 58 2b 34 49 57 4c 77 2b
                                                                                                                                                                                                                        Data Ascii: WCBCgcHTelBBgmBxFkPEoe46J0tW2/gfoYrypsKxg70932P6pV2Gi0wM9mVykWqsOL2n3EokdFUfb91njJGM2gnNGQF+70hepBajSNRHe+6k7hfKW7vE9cbq3iHINrltOniYMxIYexVLqFksyxAbXEYUyC1DW1Ujji56qGOe1IdIqtvrW8C9J78F9EC8TSwn2E3bTXdcoYfoRrEQxtKdr1yhDNg1MTuEydXkPGJMdsLqIWDVltcyCs5X+4IWLw+
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 44 4a 61 39 64 7a 55 54 64 64 44 7a 46 61 6d 4f 74 62 33 58 6d 66 37 78 49 72 53 63 31 44 63 54 49 75 6a 30 76 2b 58 62 66 4b 4a 44 53 39 77 6f 71 73 4f 72 70 4c 71 4c 70 55 57 34 79 73 52 50 36 72 6f 61 34 49 77 6f 74 6c 71 68 4d 41 55 79 5a 66 35 70 4e 32 56 78 33 2b 39 69 41 5a 35 53 39 6e 78 6d 4a 42 73 52 37 53 54 2b 56 4d 35 33 2f 43 31 30 54 45 4f 74 6a 55 39 4e 6f 70 50 36 36 51 51 66 74 4b 4d 2f 38 6f 44 2b 6e 70 6a 64 76 7a 7a 78 48 37 46 38 66 42 4b 44 73 66 6c 32 79 5a 4e 6f 44 72 47 62 79 70 65 68 57 62 41 49 49 61 5a 53 35 4d 38 39 31 61 34 52 62 4d 6a 4c 70 69 43 69 4f 52 78 39 68 43 68 44 68 7a 5a 55 79 32 6c 53 5a 75 74 30 72 71 35 54 71 4e 71 4a 36 4f 78 62 52 37 30 4f 57 2b 48 5a 49 31 59 6a 52 35 4c 53 39 4e 75 79 55 52 30 34 65 59 31
                                                                                                                                                                                                                        Data Ascii: DJa9dzUTddDzFamOtb3Xmf7xIrSc1DcTIuj0v+XbfKJDS9woqsOrpLqLpUW4ysRP6roa4IwotlqhMAUyZf5pN2Vx3+9iAZ5S9nxmJBsR7ST+VM53/C10TEOtjU9NopP66QQftKM/8oD+npjdvzzxH7F8fBKDsfl2yZNoDrGbypehWbAIIaZS5M891a4RbMjLpiCiORx9hChDhzZUy2lSZut0rq5TqNqJ6OxbR70OW+HZI1YjR5LS9NuyUR04eY1
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 68 4f 6b 35 2f 76 69 52 59 67 6e 61 48 5a 49 72 5a 44 54 64 66 6e 73 6e 75 6c 72 45 43 41 38 39 62 53 77 55 35 45 69 32 61 35 45 70 6d 75 79 77 75 77 61 6f 2f 6c 66 72 63 66 6f 6a 6c 6e 4a 38 50 44 7a 53 38 74 75 66 44 59 48 6a 2b 72 4c 66 6a 7a 57 52 6f 4c 76 4f 71 54 35 6a 72 6e 4e 2f 6e 79 65 65 56 34 67 7a 38 37 58 62 65 69 68 4c 31 4f 31 36 61 76 51 59 78 57 72 4f 74 65 6a 44 6a 4e 48 70 50 71 4c 34 48 46 59 6f 32 4f 69 77 2f 75 2f 74 4b 52 54 6e 56 54 65 64 45 35 53 48 74 69 2f 4b 4f 45 6c 75 45 67 66 54 42 67 61 44 54 7a 30 6a 50 46 39 33 79 45 54 53 74 77 63 68 45 2b 74 71 72 63 39 61 55 61 49 52 47 32 36 54 53 4b 42 41 63 73 2b 65 52 2b 47 2b 55 52 64 46 42 6f 64 74 31 33 37 52 38 67 70 51 74 34 6b 58 70 4a 37 47 4d 65 78 6b 35 77 4d 7a 33 59 50
                                                                                                                                                                                                                        Data Ascii: hOk5/viRYgnaHZIrZDTdfnsnulrECA89bSwU5Ei2a5Epmuywuwao/lfrcfojlnJ8PDzS8tufDYHj+rLfjzWRoLvOqT5jrnN/nyeeV4gz87XbeihL1O16avQYxWrOtejDjNHpPqL4HFYo2Oiw/u/tKRTnVTedE5SHti/KOEluEgfTBgaDTz0jPF93yETStwchE+tqrc9aUaIRG26TSKBAcs+eR+G+URdFBodt137R8gpQt4kXpJ7GMexk5wMz3YP
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1378INData Raw: 57 71 4f 55 48 42 56 31 2b 77 39 70 6f 72 47 37 54 57 59 78 76 72 44 5a 56 64 4f 35 65 77 41 73 50 59 6b 2b 4c 69 30 65 62 4c 6c 57 66 73 55 33 4e 64 70 37 34 70 70 65 38 47 59 55 53 4e 49 6a 66 79 70 61 56 74 4e 6a 49 59 73 71 6d 4e 77 6a 66 53 62 6b 4b 75 62 30 79 56 6a 62 75 46 43 55 79 4e 70 7a 6d 4a 4d 31 51 41 46 4d 47 42 68 55 74 43 78 71 79 45 34 2f 73 77 59 47 43 35 65 4e 64 54 48 53 33 77 75 58 4d 53 69 7a 75 7a 37 37 59 32 41 53 54 38 69 55 6e 2f 76 63 37 39 64 31 41 2b 69 48 35 78 57 44 52 77 77 35 4a 36 5a 70 34 63 4c 5a 33 6d 65 69 4f 38 6e 39 50 41 46 30 61 52 5a 70 4d 43 46 35 56 67 2b 6e 58 6a 5a 43 46 39 32 6b 61 6f 59 4c 6d 42 6c 6b 53 4f 67 41 39 67 44 59 42 35 4e 6c 54 6c 6f 37 74 54 67 6a 48 55 71 42 30 7a 78 6a 66 48 46 33 33 61 6d
                                                                                                                                                                                                                        Data Ascii: WqOUHBV1+w9porG7TWYxvrDZVdO5ewAsPYk+Li0ebLlWfsU3Ndp74ppe8GYUSNIjfypaVtNjIYsqmNwjfSbkKub0yVjbuFCUyNpzmJM1QAFMGBhUtCxqyE4/swYGC5eNdTHS3wuXMSizuz77Y2AST8iUn/vc79d1A+iH5xWDRww5J6Zp4cLZ3meiO8n9PAF0aRZpMCF5Vg+nXjZCF92kaoYLmBlkSOgA9gDYB5NlTlo7tTgjHUqB0zxjfHF33am


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.849851188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC836OUTGET /wp-content/uploads/2023/03/logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 11301
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 05 Apr 2023 15:28:58 GMT
                                                                                                                                                                                                                        ETag: "2c25-5f8987360e280"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 18:03:17 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15822
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wgRQ280Qs8u8tNIHZZNW3jtuv%2FUdi0GbkfN1OAQ9HKY8s4YC86%2ByR3AUbdwCPNiamsRA09zX9rAuYjeDbEzZX9QqNRhqg50RAcNP%2BuoaK0s5KMSthZxYAtU5KZYvMJgDQWsmBzmGY1AUxpeZeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1a1aac22c96-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1332&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1414&delivery_rate=2123167&cwnd=249&unsent_bytes=0&cid=3066503a6d06a22f&ts=159&x=0"
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 77 7c 14 d5 fa c6 bf 53 76 37 1d 08 10 08 09 10 a4 77 44 40 40 05 29 16 10 1b 8a a8 78 2d 5c af fe ac f7 7a ef d5 2b 5c bd a2 a2 88 0d 11 1b 8a 20 a2 08 22 16 94 0e d2 7b ef a9 b4 f4 10 52 36 6d cb 94 df 1f b3 bb d9 84 04 42 c8 c2 a2 fb e4 b3 9f 7d 32 73 66 4e 99 77 de e7 bc e7 9c 99 15 74 5d d7 71 41 d7 75 04 41 a8 92 03 08 82 70 56 5e dd b1 b5 e5 75 79 ae ba 2c 53 00 e7 86 a8 eb 3a 5e b6 05 50 e1 ff 9a 1a d5 d9 8e ad 2d 77 5f 50 7f e2 be a8 e7 1f 91 cb 78 c1 7d 57 7a df 9d 01 7e 26 0f e0 dc 10 34 4d d3 cf 9d 2c 80 00 ce 0f 72 e0 4e 0c c0 17 a8 b2 8f 15 c0 b9
                                                                                                                                                                                                                        Data Ascii: PNGIHDR<qpHYs+ IDATxw|Sv7wD@@)x-\z+\ "{R6mB}2sfNwt]qAuApV^uy,S:^P-w_Px}Wz~&4M,rN
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: 05 1a ac e6 70 bb 7c ef 8e 7c 80 57 e4 01 29 0c c0 27 08 48 61 40 0a 7d 82 80 14 d6 02 fe 22 37 fe cc 03 52 18 80 4f 10 90 c2 80 14 fa 04 01 29 ac 05 fc 45 6e fc 99 07 a4 30 00 9f 20 20 85 01 29 f4 09 02 52 58 0b f8 8b dc f8 33 0f 48 61 00 3e 41 40 0a bd b8 a6 69 64 67 66 90 93 9d 4d da 89 e3 e4 9e ca a1 20 2f 0f 5b 59 29 4e a7 82 20 08 98 cc 26 c2 23 ea 51 af 7e 7d a2 63 9a d3 2c 36 96 26 d1 d1 34 88 6c 78 91 5a e5 f2 c0 9f 5a 0a 15 a7 93 3d 3b b7 b3 65 c3 3a 76 6f df 4a e2 e1 23 58 0b f3 91 65 99 66 b1 2d 88 6a da 94 7a 0d 1a 60 b1 58 90 24 19 5d d7 50 15 95 d2 d2 12 f2 f3 f2 48 3b 79 82 bc d3 b9 48 92 44 a3 a8 26 74 bf b2 27 bd fa 5e c3 35 83 06 d3 22 ae 15 70 e9 25 e9 52 f1 3f 9d 14 16 17 59 d9 bc 6e 2d cb 7f 5b c4 ba 55 cb 11 04 91 ae 3d 7a d2 a3 57
                                                                                                                                                                                                                        Data Ascii: p||W)'Ha@}"7RO)En0 )RX3Ha>A@idgfM /[Y)N &#Q~}c,6&4lxZZ=;e:voJ#Xef-jz`X$]PH;yHD&t'^5"p%R?Yn-[U=zW
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: c1 35 cb d9 f0 ed 4c 4a 0b 0b ce 99 3e f7 e4 71 9a b5 ce 44 94 44 74 1d 62 3a 84 a3 38 ed ac 99 f9 09 5b 7f 98 0b b8 03 3d c3 14 ab e7 02 19 89 47 ce 99 1e e0 44 5e 01 ab e2 53 68 df a5 2b 9f cd 99 cf dc 59 33 98 ff f5 2c bf 31 98 9a 72 51 10 04 2e 87 8f a6 69 bc f1 df ff 90 93 9d c9 47 b3 be 45 93 4d ac 38 9c 84 4d 51 cb d3 21 9c 95 6b 9a 46 56 72 22 a5 85 f9 9c 4e 3b 79 ce f4 c7 f7 6d a6 5e 54 30 82 60 5c f8 7a 8d 2d 34 6d 15 0a 82 c0 a6 f9 b3 39 b2 61 0d b8 8f 33 cc a6 4a 5e 6a 2d 64 e5 f4 0f 50 1c f6 73 a7 17 04 d2 f2 0b d9 90 7c 9c 6e 57 f5 62 f2 b4 cf 98 3c e1 25 36 af 5b eb d9 8f cb 58 fd 99 5f 36 52 b8 e0 9b d9 2c 5b f4 33 d3 66 ce 21 3c 32 92 55 f1 c9 14 db 1d 70 4e 39 2b e7 9a d3 49 ea a1 7d 68 aa 42 66 d2 91 8a 79 55 4a 2f 08 02 c7 f6 6c a9 90
                                                                                                                                                                                                                        Data Ascii: 5LJ>qDDtb:8[=GD^Sh+Y3,1rQ.iGEM8MQ!kFVr"N;ym^T0`\z-4m9a3J^j-dPs|nWb<%6[X_6R,[3f!<2UpN9+I}hBfyUJ/l
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: 9f 40 f6 a4 97 24 f6 2e ff 95 ed 3f 7f cb b2 69 ff 24 79 c7 16 57 07 ee dc b2 28 08 02 fb d2 32 69 14 d5 84 bb ee 7f 80 99 9f 4e f3 c8 ac 3f c8 9f df 4b e1 fc d9 5f d1 ad 67 2f 3a 76 e9 ca e1 cc 1c 14 4d 3b 6f f9 3b ba 6b 2d 66 f3 6e 36 7e f7 15 bf bc f3 1a 69 47 0e e0 89 ef 74 10 25 a1 82 cc 99 83 5c 9d 6a 5d a7 fd d5 91 44 c5 85 72 f2 70 21 4b 3f 4b 21 b4 be 89 e8 36 61 38 6c 2a 47 f7 e5 d3 a6 57 03 cf b1 6e 29 f4 e4 2f 40 46 62 31 8b a6 26 a1 38 b5 0a e5 72 df d5 03 1e 78 14 41 3f 4a d7 81 f0 f3 5b af b0 71 ee ac 33 a4 bb 3a 9e 65 2d e6 54 51 09 0f 3d fe 24 db 36 6e 20 29 fe f0 39 8f b9 14 dc ef a4 b0 b8 b8 88 a5 bf fc c8 7d 0f ff 15 87 aa 92 94 73 ba 42 c1 6b 22 7f e9 f1 07 b0 15 fe 4c a3 d8 10 0e af 5f c9 c9 03 7b dd 67 00 c0 12 22 11 dd 3a cc 75 ac
                                                                                                                                                                                                                        Data Ascii: @$.?i$yW(2iN?K_g/:vM;o;k-fn6~iGt%\j]Drp!K?K!6a8l*GWn)/@Fb1&8rxA?J[q3:e-TQ=$6n )9}sBk"L_{g":u
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: ac 85 d8 cb 4a 70 da ca 70 da 6c 38 ca ca d8 bb 6c 11 8a 7b f9 8b d7 85 3e 1f 39 bb 20 ee dd 90 55 18 fe d9 78 59 b1 e2 de 58 61 fb d9 70 3a f5 04 df 8e 7b 96 11 cf 8d 27 32 a6 39 9a aa a1 eb 1a ba a6 61 d3 75 4e a6 a5 11 d9 b0 11 6b 57 2e 27 f1 c8 61 8a 8b 8a 28 29 2e a2 b4 a4 04 bb dd 46 71 51 11 45 56 2b 45 ae 09 f8 7b fe f2 b0 e7 6d 83 67 d4 a7 0e f9 45 7f ae 50 d7 75 8a 8b ac 1c 4b 49 e6 d0 fe 7d a4 24 c4 93 70 f8 10 27 8f 1f 27 27 2b 03 1d 01 34 15 b3 59 26 24 c8 4c 90 45 c6 62 96 b1 98 4d 48 92 80 24 8a 48 a2 80 28 1a 5c 10 0c 2e ba be 6b 02 4d d7 51 14 f7 a4 36 28 aa 8a 53 d1 50 54 0d a7 a2 a2 28 1a aa a6 a1 aa c6 36 45 d1 70 aa 1a 8a aa a2 6b 2e ef a2 e3 39 fe 8c 3e 98 50 ee 2d 2b a0 92 b2 d7 bc cd 40 94 24 4c 41 41 68 9a 61 54 9a aa a1 6b aa cb
                                                                                                                                                                                                                        Data Ascii: Jppl8l{>9 UxYXap:{'29auNkW.'a().FqQEV+E{mgEPuKI}$p'''+4Y&$LEbMH$H(\.kMQ6(SPT(6Epk.9>P-+@$LAAhaTk
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: d7 a3 a0 a0 98 ef 7e db 85 53 d5 c9 c9 2f 21 2c c4 42 58 88 85 7e dd 5a 70 20 29 93 c4 13 c6 5a 33 b3 49 e4 f1 bb fa d0 b7 4b 0c 9a aa f2 dd 8a 83 ac de 71 8c d7 1f 1b 48 54 83 10 92 53 f3 98 f8 d5 26 c6 3d d8 9f 76 cd 8d 1b 61 fa fc 6d e8 3a 34 6b 1c c6 aa 1d c7 3d 6d 2d 00 7f bf b7 0f ef cf dd c6 07 ff 1e 4e 4c d3 06 88 92 44 54 c3 70 fe f7 f8 50 26 7c ba 92 a8 a6 d1 17 47 0a dd 2e cc 7b ca a4 32 6a e2 fe aa 4b 7b dd a0 21 fc be 6c 31 fb 12 33 d1 75 88 8a 0c e5 8e c1 5d 88 08 0b 72 a5 31 5c fa 0f 2b 0f d0 21 ae 31 05 c5 36 56 6c 49 42 10 20 2a 32 8c 61 d7 b6 e7 a7 d5 87 68 da 28 82 c5 eb e2 b9 63 48 17 8f 51 15 58 cb f8 fc 87 6d 74 6e d3 94 87 6e bb 8a 7c 6b 19 25 65 0e 52 b3 0a 5c 0d 2d 78 a4 4d 77 75 e7 5a c5 46 f2 af 07 07 b0 64 43 3c cb 36 25 d0 ae
                                                                                                                                                                                                                        Data Ascii: ~S/!,BX~Zp )Z3IKqHTS&=vam:4k=m-NLDTpP&|G.{2jK{!l13u]r1\+!16VlIB *2ah(cHQXmtnn|k%eR\-xMwuZFdC<6%
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: 99 50 2b 93 3c 0f e4 9d 3a c5 f7 df 7c 45 eb 56 d1 44 47 37 26 a2 7e 04 96 90 10 cf 07 c9 44 f6 e9 22 06 f5 eb 48 fd 06 e1 84 86 86 22 99 4c 9c cc cc 67 50 df f6 84 47 84 81 28 72 3c 33 9f c1 57 b7 23 2c 3c 14 c9 2c 23 c9 66 64 93 89 ab bb 36 47 12 45 52 d2 f3 09 0e 32 31 ec ba 8e d4 0b 0f c6 a1 a8 f4 ed 1e 87 28 89 64 9e b2 12 17 d3 80 fa e1 c1 44 84 05 d1 a7 4b 73 a2 22 c3 c8 3c 65 a5 7f 8f 38 fa f7 68 49 5a 76 21 27 32 f3 b9 22 b6 21 cf dc 7f 0d 0d 22 42 38 91 91 47 fb b8 c6 b4 8c 6e 40 bb e8 30 d2 b2 0a e8 de 2a 92 52 bb 93 2b 62 1a d0 bf 47 1c ed e3 1a 71 3c 23 9f 3c ab 9d 3e 5d 62 e9 db e3 0a 2c 41 16 44 49 f2 0c 57 1c 4d cf a3 4b 9b a6 34 6b 6c bc 06 29 e3 94 95 d6 b1 0d e9 da 2e 9a 60 8b 4c 49 a9 83 7a 61 41 c4 c5 34 e0 9e 9b 7a d0 3e ae 31 1d 5a
                                                                                                                                                                                                                        Data Ascii: P+<:|EVDG7&~D"H"LgPG(r<3W#,<,#fd6GER21(dDKs"<e8hIZv!'2"!"B8Gn@0*R+bGq<#<>]b,ADIWMK4kl).`LIzaA4z>1Z
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1369INData Raw: 08 a2 68 28 82 c9 74 79 4b 61 6d f0 fd 37 5f f3 c9 7b 93 f9 7d e7 7e be ff c6 58 7d 0a 78 1e a3 ba 98 fc 8e 7b ee e3 f5 f7 a6 7a e6 ff f2 72 73 f9 fe 9b d9 ac f8 6d 11 49 f1 87 2b 78 8b 8b 81 e0 90 10 16 6f d8 c6 f1 a3 29 3c f9 e0 fd 2c df b2 93 46 51 4d 2e 6a 19 6a 02 bf fc 91 a6 22 ab 95 e1 d7 f4 e6 c5 d7 de 64 e0 d0 1b b9 75 60 3f 72 b2 32 2f 49 59 74 5d e7 c6 11 b7 f1 cc f3 e3 68 dd ae fc c7 99 34 4d 63 df ee 9d 7c f5 d9 c7 ac 5a f2 5b 55 e3 b5 75 ce 75 74 46 3d f0 10 13 de 7e 9f c7 c7 dc 43 74 4c 2c af be 33 a5 0e 6b 5b 77 f0 1b 29 ac cc 3f 79 ef 6d 56 2c 5e c4 82 e5 6b 98 3b 73 06 93 27 fc d7 e7 21 72 75 d0 75 1d 59 96 e9 77 dd f5 3c f2 e4 d3 9e df 70 76 b7 d9 ea 65 4b 78 f1 99 27 28 2d 29 ae b0 bd ae b9 24 49 ac d8 b6 87 ec ac 4c c6 dc 7a 33 4b 36
                                                                                                                                                                                                                        Data Ascii: h(tyKam7_{}~X}x{zrsmI+xo)<,FQM.jj"du`?r2/IYt]h4Mc|Z[UuutF=~CtL,3k[w)?ymV,^k;s'!ruuYw<pveKx'(-)$ILz3K6
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC1312INData Raw: ed 80 f3 3a 8f 3f f1 8b f2 5c e1 85 a0 ba 0a 48 92 c4 75 83 87 20 8a 12 af 8f 7b 1e 49 12 f9 cb a3 8f 33 70 c8 8d ec d9 b9 83 bc dc 53 17 14 21 e6 9d ca 65 e1 77 df d0 e7 9a eb 68 da ac 59 05 63 f2 46 58 44 04 7d af 1b c0 bd 0f 3e 82 d3 e9 e4 e0 be 3d 35 5e 4a 23 88 22 77 dd f7 00 1f 7e 39 1b 93 d9 c4 b3 63 ff c2 be dd 3b 99 31 ff 47 7a 5c d5 bb 96 2d e6 1f b8 2c a5 d0 1b ba ae b3 7a e9 62 5e fa d7 b3 f4 e9 7f 2d ff 9b f4 2e 21 a1 a1 4c 7b 67 12 df ce fc c2 78 80 e0 02 bc 57 5c eb 36 fc b4 6a 7d 8d 23 b2 cd eb d6 f0 fc 93 8f 93 9f 97 6b e4 5b 85 fc e9 ba 4e 74 4c 73 5e 7c ed 0d 6e 18 76 0b 3b b6 6c 66 dc df 9f a0 79 5c 2b de 9c fa 09 d1 cd 62 6a 5d 5e 7f c1 65 15 15 56 05 41 10 18 3a 7c 04 0b 96 fd 4e 66 7a 1a f7 0c 1b c2 ae ed 5b 79 e1 95 d7 f9 76 d1 52
                                                                                                                                                                                                                        Data Ascii: :?\Hu {I3pS!ewhYcFXD}>=5^J#"w~9c;1Gz\-,zb^-.!L{gxW\6j}#k[NtLs^|nv;lfy\+bj]^eVA:|Nfz[yvR


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.849852142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC871OUTPOST /el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 155
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 39 35 32 31 37 37 38 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,null,1729895217782,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1885INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Z6JJxe0KH490N1XSdClCPA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw1ZBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLh2Lztww42gROzvq9mVnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhkCsZ2AeX2AAAHrwLmo"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.849853142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:26:59 UTC880OUTGET /f/AGSKWxVQ_BxWyq9XVaoC73s7FNb03GWsT5g2xcSi8ZlhUhiIpOTH8RDj8Z51PShw1vc_gkLt4lQA1LL_nC6aUtPj4xMvwdZXx6938agtkYYpUL3zaZlroYy50HH4JlAV5MVFsxpGNIuqbAPyFTGV7N7qPEFYszEIybd0eUeNAGi_4YBqZxUSkSLlRA1KbWER/_.openad._468x90_/opxads./fleshlightcash_.adsync. HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-AEjhULZsDM92AaqqLlxc_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBybt33YwSbwYHvfHmYljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDIyM9A4P4AgMA5w1JVA"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 33 32 65 36 63 33 63 61 2d 34 35 66 30 2d 34 61 39 65 2d 38 35 36 30 2d 64 36 65 64 30 32 37 36 38 33 36 38 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 36window['32e6c3ca-45f0-4a9e-8560-d6ed02768368'] = true;
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.849856142.250.185.1614436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC552OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                        Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                        Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                        Content-Length: 17945
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:00 GMT
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:27:00 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=3000
                                                                                                                                                                                                                        ETag: "1727224258380615"
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC713INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                                                                                                                                                                                                                        Data Ascii: d 0?c:a[b]}}function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,wr
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f
                                                                                                                                                                                                                        Data Ascii: ;return a}function ea(a){var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof O
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 3a 21 30 7d 7d 2c 62 2c 61 2e 67 2e 72 65 74 75 72 6e 29 3b 61 2e 67 2e 72 65 74 75 72 6e 28 62 29 3b 72 65 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e
                                                                                                                                                                                                                        Data Ascii: :!0}},b,a.g.return);a.g.return(b);return H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 65 6f 66 20 62 3f 65 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 65 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67
                                                                                                                                                                                                                        Data Ascii: eof b?e:new b(function(h){h(e)})}if(a)return a;c.prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.leng
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 74 6f 6d 45 76 65 6e 74 2c 68 3d 6e 2e 45 76 65 6e 74 2c 6c 3d 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74
                                                                                                                                                                                                                        Data Ascii: tomEvent,h=n.Event,l=n.dispatchEvent;if(typeof l==="undefined")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.init
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 30 26 26 6d 28 74 29 7d 7d 76 61 72 20 74 3d 5b 5d 2c 76 3d 30 3b 64 6f 20 74 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 76 2b 2b 2c 64 28 6c 2e 76 61 6c 75 65 29 2e 43 28 4f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72
                                                                                                                                                                                                                        Data Ascii: 0&&m(t)}}var t=[],v=0;do t.push(void 0),v++,d(l.value).C(O(t.length-1),q),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){retur
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 4c 28 63 29 7d 3b 76 61 72 20 73 61 3d 79 28 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72
                                                                                                                                                                                                                        Data Ascii: ;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return L(c)};var sa=y(["https://www.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.owner
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 77 69 6e 64 6f 77 3a 67 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63
                                                                                                                                                                                                                        Data Ascii: ad2.googlesyndication.com/bg/",".js"]);function R(a,b,c,d){var g=window;g=g===void 0?window:g;this.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switc
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 78 74 3a 46 61 28 61 2e 5f 63 74 78 5f 29 2c 41 3a 61 2e 5f 62 67 76 5f 2c 76 3a 61 2e 5f 62 67 70 5f 2c 47 3a 61 2e 5f 6c 69 5f 2c 46 3a 61 2e 5f 6a 6b 5f 2c 48 3a 47 61 28 61 2e 5f 73 74 5f 29 2c 49 3a 61 2e 5f 72 63 5f 2c 6f 3a 61 2e 5f 64 6c 5f 2c 44 3a 61 2e 5f 67 32 5f 2c 6a 3a 48 61 28 61 2e 5f 61 74 71 67 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: xt:Fa(a._ctx_),A:a._bgv_,v:a._bgp_,G:a._li_,F:a._jk_,H:Ga(a._st_),I:a._rc_,o:a._dl_,D:a._g2_,j:Ha(a._atqg_)}}function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}funct


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.849858142.250.185.664436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC401OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env HTTP/1.1
                                                                                                                                                                                                                        Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:00 GMT
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC768INData Raw: 34 33 61 36 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 4e 42 73 63 5a 38 37 68 4c 50 6e 33 78 5f 41 50 32 37 54 7a 32 51 77 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 78 50 4c 52 50 6f 70 30 5a 6b 55 77 69 39 76 36 42 67 30 7a 78 6b 72 75 76 62 41 67 6d 64 7a 52 41 6f 73 4b 5a 69 69 7a 4e 69 49 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 57 6c 51 58 5a 52 35 78 45 4c 64 51 6c 6b 47 4e 37 2b 79 42 30 55 32 42 77 4e 74 5a 42 70 64 55 37 5a 67 35 56 76 70 39 4c 6b 36 2f 4a 6d 62 7a 52 6f 6c 62 61 79 58 6f 49 37 59 4c 61 45 63 6a 79 65 6e 6c 34 48 32 62 31 51 59 53 4c 50 54 54 66 35 33 39 71 48 7a 44 6e 68 4d 57 42 2f 6c 66 6e 69
                                                                                                                                                                                                                        Data Ascii: 43a6{"sodar_query_id":"NBscZ87hLPn3x_AP27Tz2Qw","injector_basename":"sodar2","bg_hash_basename":"xPLRPop0ZkUwi9v6Bg0zxkruvbAgmdzRAosKZiizNiI","bg_binary":"WlQXZR5xELdQlkGN7+yB0U2BwNtZBpdU7Zg5Vvp9Lk6/JmbzRolbayXoI7YLaEcjyenl4H2b1QYSLPTTf539qHzDnhMWB/lfni
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 48 56 38 56 77 66 53 4c 65 77 70 6d 75 63 68 78 6f 49 7a 47 47 62 34 59 2f 52 79 61 6d 59 34 56 78 6f 6d 37 7a 57 64 53 4f 68 65 39 2b 78 38 6f 70 71 36 46 61 72 4a 69 78 6c 49 4a 6c 79 46 45 32 41 57 6f 53 6b 75 79 54 2f 5a 39 7a 70 65 32 48 56 7a 2f 57 4f 37 71 68 65 4a 57 7a 79 61 34 67 61 34 6d 48 6b 33 41 49 30 4b 6c 62 50 49 6c 76 69 78 51 6d 6a 68 39 33 47 32 6b 36 6c 67 54 39 34 74 49 4b 4d 48 5a 2f 31 4f 5a 59 6b 39 62 30 5a 4d 73 76 38 64 48 42 36 6e 5a 6b 33 4b 52 72 41 35 46 6a 6f 6f 5a 54 58 43 73 59 46 67 6c 4f 53 34 47 31 75 47 34 6f 53 4e 50 61 71 39 6b 73 42 6d 6a 4f 4d 52 2f 54 57 6e 61 44 59 4f 66 72 37 52 32 37 4b 62 79 76 34 58 70 67 31 77 4a 2f 53 35 66 30 31 35 36 4e 55 59 7a 65 36 63 62 4d 69 41 44 30 74 6a 71 53 34 6d 7a 62 61 4e
                                                                                                                                                                                                                        Data Ascii: HV8VwfSLewpmuchxoIzGGb4Y/RyamY4Vxom7zWdSOhe9+x8opq6FarJixlIJlyFE2AWoSkuyT/Z9zpe2HVz/WO7qheJWzya4ga4mHk3AI0KlbPIlvixQmjh93G2k6lgT94tIKMHZ/1OZYk9b0ZMsv8dHB6nZk3KRrA5FjooZTXCsYFglOS4G1uG4oSNPaq9ksBmjOMR/TWnaDYOfr7R27Kbyv4Xpg1wJ/S5f0156NUYze6cbMiAD0tjqS4mzbaN
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 42 75 2b 67 67 59 6c 5a 67 74 59 36 44 69 34 73 4d 6c 54 2b 44 73 79 74 4b 6c 44 45 4c 39 73 67 44 2f 6d 35 33 31 4f 70 78 47 64 4d 63 56 51 58 49 76 7a 45 73 54 41 34 33 69 4f 35 50 70 71 75 52 56 79 57 4a 30 2b 35 7a 36 2b 4e 70 58 6e 69 77 37 41 49 53 59 39 73 50 77 48 6c 56 6a 48 36 75 34 2b 62 69 68 77 34 76 59 5a 37 74 69 61 33 49 6e 54 46 68 4e 76 57 34 70 59 6a 70 5a 4d 37 6b 38 5a 36 49 58 4c 75 4e 30 33 56 61 74 68 6b 46 66 41 62 57 47 2f 63 6f 70 50 44 53 48 68 34 35 53 4f 4e 61 78 59 69 33 49 73 41 58 4e 68 76 4d 4c 48 75 32 79 53 4e 54 51 67 6a 52 38 30 31 51 73 50 55 39 45 46 53 4f 45 49 58 49 64 34 55 4b 76 7a 63 61 55 43 75 74 6f 4e 47 6e 64 72 39 5a 5a 6d 78 79 63 4b 49 39 50 35 37 46 61 69 78 47 55 34 38 62 58 58 73 43 66 4f 7a 62 39 63
                                                                                                                                                                                                                        Data Ascii: Bu+ggYlZgtY6Di4sMlT+DsytKlDEL9sgD/m531OpxGdMcVQXIvzEsTA43iO5PpquRVyWJ0+5z6+NpXniw7AISY9sPwHlVjH6u4+bihw4vYZ7tia3InTFhNvW4pYjpZM7k8Z6IXLuN03VathkFfAbWG/copPDSHh45SONaxYi3IsAXNhvMLHu2ySNTQgjR801QsPU9EFSOEIXId4UKvzcaUCutoNGndr9ZZmxycKI9P57FaixGU48bXXsCfOzb9c
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 61 76 45 46 2f 4f 42 64 52 2b 77 41 6b 73 72 35 30 54 6f 50 6a 38 35 4b 6d 6d 34 6d 4e 77 4c 41 6e 55 6c 6d 71 77 6b 6f 63 6a 32 6c 52 36 65 44 75 66 4f 68 4b 6d 63 44 78 5a 79 34 6d 50 43 4f 68 69 58 59 64 37 72 4d 71 42 63 54 46 5a 43 6b 2f 46 6b 48 59 57 54 67 38 69 76 31 75 47 64 37 37 41 46 7a 48 2b 48 5a 2b 61 37 55 74 31 52 55 34 4c 36 71 37 54 75 72 2b 42 46 6d 6a 36 61 57 65 2b 45 6a 4d 53 4b 53 56 6e 43 68 76 66 4e 71 68 2f 46 4d 53 5a 6e 4e 64 6f 33 34 48 6d 50 6b 64 54 57 49 32 46 2b 45 74 51 70 33 6d 65 41 54 44 67 45 57 4b 4d 71 48 6c 4b 49 6f 6c 43 43 67 73 73 62 71 58 52 53 43 68 6a 47 43 6d 4f 7a 51 72 4e 56 64 4d 66 56 68 38 33 39 41 59 52 44 30 64 73 72 4c 68 42 5a 57 34 38 37 68 78 6c 45 4b 71 56 6e 67 31 33 61 35 4a 42 53 2b 4c 77 62
                                                                                                                                                                                                                        Data Ascii: avEF/OBdR+wAksr50ToPj85Kmm4mNwLAnUlmqwkocj2lR6eDufOhKmcDxZy4mPCOhiXYd7rMqBcTFZCk/FkHYWTg8iv1uGd77AFzH+HZ+a7Ut1RU4L6q7Tur+BFmj6aWe+EjMSKSVnChvfNqh/FMSZnNdo34HmPkdTWI2F+EtQp3meATDgEWKMqHlKIolCCgssbqXRSChjGCmOzQrNVdMfVh839AYRD0dsrLhBZW487hxlEKqVng13a5JBS+Lwb
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 70 5a 6b 2b 2f 30 39 38 48 33 33 30 72 76 39 4e 35 58 70 34 68 56 54 77 72 4f 45 55 55 30 44 4c 7a 51 79 4b 6e 78 48 55 6d 5a 39 52 45 58 4f 4c 34 48 58 78 54 62 4b 4b 4e 43 53 56 5a 31 48 47 67 49 53 75 44 53 6c 59 48 39 2f 43 6c 55 74 65 51 4a 42 52 69 32 2f 2b 4b 64 67 49 55 79 6b 55 42 37 35 62 33 66 38 5a 69 75 6a 43 79 63 2b 31 2f 65 65 73 74 5a 68 4f 66 64 64 39 45 69 6e 65 79 64 37 54 55 67 32 4b 48 6c 62 31 38 71 68 57 62 66 6b 44 47 32 35 42 51 72 53 70 76 36 46 54 42 57 4f 56 76 62 43 51 57 78 51 66 45 34 63 30 66 41 37 36 6c 48 67 79 48 76 69 41 50 77 34 52 2f 51 41 43 69 4b 44 51 4d 30 4e 46 33 41 71 32 77 65 64 70 66 6e 56 79 55 7a 53 4d 61 47 75 74 73 47 57 79 41 51 4c 5a 61 7a 73 78 65 52 6f 4d 35 49 75 37 33 61 2f 4c 32 56 79 4d 78 6f 77
                                                                                                                                                                                                                        Data Ascii: pZk+/098H330rv9N5Xp4hVTwrOEUU0DLzQyKnxHUmZ9REXOL4HXxTbKKNCSVZ1HGgISuDSlYH9/ClUteQJBRi2/+KdgIUykUB75b3f8ZiujCyc+1/eestZhOfdd9Eineyd7TUg2KHlb18qhWbfkDG25BQrSpv6FTBWOVvbCQWxQfE4c0fA76lHgyHviAPw4R/QACiKDQM0NF3Aq2wedpfnVyUzSMaGutsGWyAQLZazsxeRoM5Iu73a/L2VyMxow
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 43 72 75 52 38 42 44 73 66 54 4d 68 49 44 49 6d 78 55 33 79 50 4a 51 4f 76 42 35 6e 67 65 72 51 77 79 58 31 62 6b 79 51 5a 44 43 71 75 31 57 33 2b 4f 2f 35 46 2b 64 7a 7a 53 4a 5a 73 61 38 62 47 4a 59 69 6d 55 6f 78 7a 6b 38 59 4c 6f 32 6f 6e 4b 74 52 78 63 7a 64 59 38 50 73 45 69 57 75 67 44 36 6a 38 33 6e 6c 65 65 79 36 45 50 76 4b 73 76 4d 62 32 34 4a 46 38 4a 37 44 6a 77 73 59 2b 4c 5a 64 35 56 33 79 7a 61 4d 49 75 63 58 54 64 52 4f 72 79 57 30 2f 50 41 65 51 62 58 34 36 68 71 75 57 55 57 39 4b 7a 30 52 34 75 50 68 54 78 54 68 6b 2f 4c 56 62 6b 55 69 53 50 6b 39 53 63 57 43 64 4c 4e 33 31 54 54 2f 31 53 74 67 68 4e 62 6c 36 7a 72 4a 43 6f 72 6a 4e 47 65 67 46 7a 54 68 55 4e 49 6e 6d 59 41 39 56 54 53 54 51 53 4b 4a 72 75 75 48 50 43 44 64 68 5a 69 76
                                                                                                                                                                                                                        Data Ascii: CruR8BDsfTMhIDImxU3yPJQOvB5ngerQwyX1bkyQZDCqu1W3+O/5F+dzzSJZsa8bGJYimUoxzk8YLo2onKtRxczdY8PsEiWugD6j83nleey6EPvKsvMb24JF8J7DjwsY+LZd5V3yzaMIucXTdROryW0/PAeQbX46hquWUW9Kz0R4uPhTxThk/LVbkUiSPk9ScWCdLN31TT/1StghNbl6zrJCorjNGegFzThUNInmYA9VTSTQSKJruuHPCDdhZiv
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 48 76 2b 33 77 42 6d 49 57 30 7a 63 78 63 47 4c 32 46 6b 7a 58 71 6d 68 4a 53 44 48 46 64 47 4d 58 62 77 6f 79 50 6c 62 65 71 6f 6e 4a 69 6f 63 4f 79 49 47 77 50 58 79 52 66 65 4b 6d 63 32 6f 61 70 36 47 58 49 66 73 4c 4e 58 52 64 5a 48 4a 74 78 64 4a 62 6e 32 61 42 69 33 33 2f 50 31 4c 74 2b 73 4e 39 37 6e 6a 45 48 49 49 64 44 55 57 76 6f 71 45 37 6a 4c 61 51 47 36 52 43 68 55 39 58 78 5a 6d 52 64 33 49 67 30 6f 4f 38 39 6a 4f 55 30 6f 52 66 71 65 68 43 55 6a 70 6a 75 45 47 69 74 2f 50 52 51 5a 72 4c 51 4c 75 67 37 6c 63 44 46 73 38 47 30 66 53 45 44 74 64 42 4a 52 52 6c 38 57 30 58 31 58 54 56 55 37 39 6a 49 4b 6f 35 6c 59 51 38 62 7a 75 6a 4f 73 6d 70 34 45 63 34 71 37 37 61 71 31 52 44 33 63 76 64 63 73 72 70 5a 49 34 42 2f 32 55 62 46 56 39 71 6e 47
                                                                                                                                                                                                                        Data Ascii: Hv+3wBmIW0zcxcGL2FkzXqmhJSDHFdGMXbwoyPlbeqonJiocOyIGwPXyRfeKmc2oap6GXIfsLNXRdZHJtxdJbn2aBi33/P1Lt+sN97njEHIIdDUWvoqE7jLaQG6RChU9XxZmRd3Ig0oO89jOU0oRfqehCUjpjuEGit/PRQZrLQLug7lcDFs8G0fSEDtdBJRRl8W0X1XTVU79jIKo5lYQ8bzujOsmp4Ec4q77aq1RD3cvdcsrpZI4B/2UbFV9qnG
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 66 61 2b 4c 75 39 6a 64 66 42 47 37 79 54 57 70 4e 62 56 35 31 57 70 41 51 2b 31 72 38 71 32 59 46 41 31 2b 59 6a 67 65 62 5a 45 4f 71 77 78 45 7a 2b 54 30 77 5a 73 32 43 50 59 31 52 72 39 6e 33 35 2f 6a 57 6a 4e 5a 62 4c 6a 69 4a 34 71 74 48 6b 65 70 2b 6e 4d 59 7a 63 6f 41 33 54 74 71 6d 35 6f 49 4e 35 67 53 6c 49 6d 54 61 33 76 37 69 62 74 6b 62 36 45 59 6b 6f 74 6d 4c 33 49 41 49 74 37 44 74 57 54 51 33 34 79 4e 57 78 55 39 5a 46 46 4f 34 56 72 76 35 65 52 6e 4a 46 55 6f 70 47 54 68 43 63 63 4b 75 4b 30 45 49 34 71 35 75 6a 54 7a 49 79 75 6a 6e 6d 4b 36 78 39 71 48 50 43 34 53 54 77 5a 37 31 50 30 4b 5a 6d 62 6e 71 49 69 65 74 66 72 6a 38 78 41 66 50 36 52 63 56 30 71 31 57 41 2f 30 58 74 46 4b 35 6c 47 76 78 43 2b 6f 79 46 4c 59 56 56 6e 72 61 6a 51
                                                                                                                                                                                                                        Data Ascii: fa+Lu9jdfBG7yTWpNbV51WpAQ+1r8q2YFA1+YjgebZEOqwxEz+T0wZs2CPY1Rr9n35/jWjNZbLjiJ4qtHkep+nMYzcoA3Ttqm5oIN5gSlImTa3v7ibtkb6EYkotmL3IAIt7DtWTQ34yNWxU9ZFFO4Vrv5eRnJFUopGThCccKuK0EI4q5ujTzIyujnmK6x9qHPC4STwZ71P0KZmbnqIietfrj8xAfP6RcV0q1WA/0XtFK5lGvxC+oyFLYVVnrajQ
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 52 70 45 38 7a 44 62 6a 72 51 44 6b 69 79 2f 6f 37 44 68 75 2b 62 7a 48 57 64 75 57 75 4e 59 62 73 64 78 2f 63 38 43 4c 38 48 71 2b 68 62 76 30 30 77 66 5a 48 46 75 41 30 57 54 76 4c 70 37 76 4d 59 5a 41 70 77 75 53 55 6a 6e 6a 75 64 57 39 37 42 63 35 67 52 71 47 74 58 76 2f 75 73 53 6c 4c 56 4a 78 56 76 6b 34 5a 49 66 46 61 44 68 55 6f 54 74 6c 4a 73 50 45 6a 78 53 47 4b 50 47 35 51 32 42 6d 7a 39 6e 4f 67 78 59 58 43 4b 32 68 75 53 55 62 55 4d 4a 47 67 31 32 4c 4e 30 30 38 32 4d 44 4d 77 31 6d 38 71 4a 41 78 74 55 58 43 35 78 6f 66 6f 53 73 31 55 49 2b 44 6c 77 58 43 6e 44 6f 47 46 39 6c 44 68 31 6f 55 56 78 52 56 47 72 50 31 72 78 59 2f 41 4d 4d 59 4b 74 6d 6f 42 70 4d 35 66 48 43 55 41 51 4e 6b 52 57 39 71 63 58 4f 55 71 53 67 53 37 49 5a 52 54 6b 39
                                                                                                                                                                                                                        Data Ascii: RpE8zDbjrQDkiy/o7Dhu+bzHWduWuNYbsdx/c8CL8Hq+hbv00wfZHFuA0WTvLp7vMYZApwuSUjnjudW97Bc5gRqGtXv/usSlLVJxVvk4ZIfFaDhUoTtlJsPEjxSGKPG5Q2Bmz9nOgxYXCK2huSUbUMJGg12LN0082MDMw1m8qJAxtUXC5xofoSs1UI+DlwXCnDoGF9lDh1oUVxRVGrP1rxY/AMMYKtmoBpM5fHCUAQNkRW9qcXOUqSgS7IZRTk9
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC1378INData Raw: 73 72 66 4e 46 48 6a 52 42 56 36 7a 2f 72 66 62 5a 74 2f 68 54 53 6d 57 59 38 59 78 34 48 6a 64 6c 55 69 46 6b 42 55 68 44 6c 32 48 6a 65 42 57 78 58 57 4e 36 37 36 73 7a 6a 35 31 50 47 32 65 38 75 39 63 47 57 57 53 36 51 72 75 7a 51 6b 55 64 50 6d 77 6e 78 49 6b 49 69 79 55 58 70 43 35 34 69 63 30 72 38 59 79 4c 6d 7a 42 35 5a 6f 2b 66 43 71 52 6d 6d 74 31 56 69 41 4a 39 62 56 76 31 79 6f 74 31 57 4b 4d 58 35 61 4d 55 6c 45 4c 47 59 52 4f 76 6a 43 76 56 55 68 79 49 38 4b 5a 6e 34 6e 30 68 6d 72 71 4c 68 33 34 48 4a 62 4f 79 77 53 4a 41 2b 47 30 56 66 2b 6b 70 70 76 46 41 41 4e 52 74 43 52 69 45 63 63 35 47 43 53 58 71 6b 46 6b 66 61 71 6a 50 31 41 4c 4e 45 4a 53 70 46 36 75 57 54 4e 78 56 64 69 51 36 67 66 76 44 6e 4a 43 4b 52 71 62 46 32 6b 54 77 68 74
                                                                                                                                                                                                                        Data Ascii: srfNFHjRBV6z/rfbZt/hTSmWY8Yx4HjdlUiFkBUhDl2HjeBWxXWN676szj51PG2e8u9cGWWS6QruzQkUdPmwnxIkIiyUXpC54ic0r8YyLmzB5Zo+fCqRmmt1ViAJ9bVv1yot1WKMX5aMUlELGYROvjCvVUhyI8KZn4n0hmrqLh34HJbOywSJA+G0Vf+kppvFAANRtCRiEcc5GCSXqkFkfaqjP1ALNEJSpF6uWTNxVdiQ6gfvDnJCKRqbF2kTwht


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.849861142.250.186.1104436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC694OUTGET /f/AGSKWxVQ_BxWyq9XVaoC73s7FNb03GWsT5g2xcSi8ZlhUhiIpOTH8RDj8Z51PShw1vc_gkLt4lQA1LL_nC6aUtPj4xMvwdZXx6938agtkYYpUL3zaZlroYy50HH4JlAV5MVFsxpGNIuqbAPyFTGV7N7qPEFYszEIybd0eUeNAGi_4YBqZxUSkSLlRA1KbWER/_.openad._468x90_/opxads./fleshlightcash_.adsync. HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1941INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce--uas8BOFXtw7aTA9jx4EiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJicNWQYjh56zbTRSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8d6Pl1iPAnGRxBXWFiC-3XSF9TEQM3y9wsoBxELcHFu3fdjBJrBgcY-jkkZSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRvJGBkYmhgZGRnoFBfIEBAPd3TY0"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 33 32 65 36 63 33 63 61 2d 34 35 66 30 2d 34 61 39 65 2d 38 35 36 30 2d 64 36 65 64 30 32 37 36 38 33 36 38 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 36window['32e6c3ca-45f0-4a9e-8560-d6ed02768368'] = true;
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.849860142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC871OUTPOST /el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 155
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:00 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 39 35 32 31 39 30 30 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,null,1729895219002,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-iXBlEqaHt_Yc3JUOkhgHdw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII1pBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLm2Lrtww42gR133zoruSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDINYzMI8vMAAAVrsuLw"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.849862188.114.96.34436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC589OUTGET /wp-content/uploads/2023/03/logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mychronictravel.eu.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga_TK6T1JYRLD=GS1.1.1729895207.1.0.1729895207.60.0.0; _ga=GA1.1.1522575262.1729895208; _clck=1foflew%7C2%7Cfqb%7C0%7C1759; _clsk=13ad5g3%7C1729895210699%7C1%7C1%7Cu.clarity.ms%2Fcollect
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 11301
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 05 Apr 2023 15:28:58 GMT
                                                                                                                                                                                                                        ETag: "2c25-5f8987360e280"
                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000, proxy-revalidate
                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 18:03:17 GMT
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 15824
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9gmVoHsPGC3sLLL68QeVol5Y65K46mXiLgkPZuYMUVskLWTRuhws0BG0EO224A90NiEj0qdyFHn7yPaQlUiUgdV4oiJt5pu272swYNw1CMa5aIUt4YLIYmouaeZ6mSPBahvNBz0ZhYsnbHb2Hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8d85a1acf8a66b33-DFW
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1151&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1167&delivery_rate=2644748&cwnd=251&unsent_bytes=0&cid=02fe1ec90557c00c&ts=193&x=0"
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 77 7c 14 d5 fa c6 bf 53 76 37 1d 08 10 08 09 10 a4 77 44 40 40 05 29 16 10 1b 8a a8 78 2d 5c af fe ac f7 7a ef d5 2b 5c bd a2 a2 88 0d 11 1b 8a 20 a2 08 22 16 94 0e d2 7b ef a9 b4 f4 10 52 36 6d cb 94 df 1f b3 bb d9 84 04 42 c8 c2 a2 fb e4 b3 9f 7d 32 73 66 4e 99 77 de e7 bc e7 9c 99 15 74 5d d7 71 41 d7 75 04 41 a8 92 03 08 82 70 56 5e dd b1 b5 e5 75 79 ae ba 2c 53 00 e7 86 a8 eb 3a 5e b6 05 50 e1 ff 9a 1a d5 d9 8e ad 2d 77 5f 50 7f e2 be a8 e7 1f 91 cb 78 c1 7d 57 7a df 9d 01 7e 26 0f e0 dc 10 34 4d d3 cf 9d 2c 80 00 ce 0f 72 e0 4e 0c c0 17 a8 b2 8f 15 c0 b9
                                                                                                                                                                                                                        Data Ascii: PNGIHDR<qpHYs+ IDATxw|Sv7wD@@)x-\z+\ "{R6mB}2sfNwt]qAuApV^uy,S:^P-w_Px}Wz~&4M,rN
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: 7c ef 8e 7c 80 57 e4 01 29 0c c0 27 08 48 61 40 0a 7d 82 80 14 d6 02 fe 22 37 fe cc 03 52 18 80 4f 10 90 c2 80 14 fa 04 01 29 ac 05 fc 45 6e fc 99 07 a4 30 00 9f 20 20 85 01 29 f4 09 02 52 58 0b f8 8b dc f8 33 0f 48 61 00 3e 41 40 0a bd b8 a6 69 64 67 66 90 93 9d 4d da 89 e3 e4 9e ca a1 20 2f 0f 5b 59 29 4e a7 82 20 08 98 cc 26 c2 23 ea 51 af 7e 7d a2 63 9a d3 2c 36 96 26 d1 d1 34 88 6c 78 91 5a e5 f2 c0 9f 5a 0a 15 a7 93 3d 3b b7 b3 65 c3 3a 76 6f df 4a e2 e1 23 58 0b f3 91 65 99 66 b1 2d 88 6a da 94 7a 0d 1a 60 b1 58 90 24 19 5d d7 50 15 95 d2 d2 12 f2 f3 f2 48 3b 79 82 bc d3 b9 48 92 44 a3 a8 26 74 bf b2 27 bd fa 5e c3 35 83 06 d3 22 ae 15 70 e9 25 e9 52 f1 3f 9d 14 16 17 59 d9 bc 6e 2d cb 7f 5b c4 ba 55 cb 11 04 91 ae 3d 7a d2 a3 57 2f ba f4 e8 49 c7
                                                                                                                                                                                                                        Data Ascii: ||W)'Ha@}"7RO)En0 )RX3Ha>A@idgfM /[Y)N &#Q~}c,6&4lxZZ=;e:voJ#Xef-jz`X$]PH;yHD&t'^5"p%R?Yn-[U=zW/I
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: 4c 4a 0b 0b ce 99 3e f7 e4 71 9a b5 ce 44 94 44 74 1d 62 3a 84 a3 38 ed ac 99 f9 09 5b 7f 98 0b b8 03 3d c3 14 ab e7 02 19 89 47 ce 99 1e e0 44 5e 01 ab e2 53 68 df a5 2b 9f cd 99 cf dc 59 33 98 ff f5 2c bf 31 98 9a 72 51 10 04 2e 87 8f a6 69 bc f1 df ff 90 93 9d c9 47 b3 be 45 93 4d ac 38 9c 84 4d 51 cb d3 21 9c 95 6b 9a 46 56 72 22 a5 85 f9 9c 4e 3b 79 ce f4 c7 f7 6d a6 5e 54 30 82 60 5c f8 7a 8d 2d 34 6d 15 0a 82 c0 a6 f9 b3 39 b2 61 0d b8 8f 33 cc a6 4a 5e 6a 2d 64 e5 f4 0f 50 1c f6 73 a7 17 04 d2 f2 0b d9 90 7c 9c 6e 57 f5 62 f2 b4 cf 98 3c e1 25 36 af 5b eb d9 8f cb 58 fd 99 5f 36 52 b8 e0 9b d9 2c 5b f4 33 d3 66 ce 21 3c 32 92 55 f1 c9 14 db 1d 70 4e 39 2b e7 9a d3 49 ea a1 7d 68 aa 42 66 d2 91 8a 79 55 4a 2f 08 02 c7 f6 6c a9 90 46 10 04 62 3b 46
                                                                                                                                                                                                                        Data Ascii: LJ>qDDtb:8[=GD^Sh+Y3,1rQ.iGEM8MQ!kFVr"N;ym^T0`\z-4m9a3J^j-dPs|nWb<%6[X_6R,[3f!<2UpN9+I}hBfyUJ/lFb;F
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: f6 2e ff 95 ed 3f 7f cb b2 69 ff 24 79 c7 16 57 07 ee dc b2 28 08 02 fb d2 32 69 14 d5 84 bb ee 7f 80 99 9f 4e f3 c8 ac 3f c8 9f df 4b e1 fc d9 5f d1 ad 67 2f 3a 76 e9 ca e1 cc 1c 14 4d 3b 6f f9 3b ba 6b 2d 66 f3 6e 36 7e f7 15 bf bc f3 1a 69 47 0e e0 89 ef 74 10 25 a1 82 cc 99 83 5c 9d 6a 5d a7 fd d5 91 44 c5 85 72 f2 70 21 4b 3f 4b 21 b4 be 89 e8 36 61 38 6c 2a 47 f7 e5 d3 a6 57 03 cf b1 6e 29 f4 e4 2f 40 46 62 31 8b a6 26 a1 38 b5 0a e5 72 df d5 03 1e 78 14 41 3f 4a d7 81 f0 f3 5b af b0 71 ee ac 33 a4 bb 3a 9e 65 2d e6 54 51 09 0f 3d fe 24 db 36 6e 20 29 fe f0 39 8f b9 14 dc ef a4 b0 b8 b8 88 a5 bf fc c8 7d 0f ff 15 87 aa 92 94 73 ba 42 c1 6b 22 7f e9 f1 07 b0 15 fe 4c a3 d8 10 0e af 5f c9 c9 03 7b dd 67 00 c0 12 22 11 dd 3a cc 75 ac b1 b5 38 bf 7c be
                                                                                                                                                                                                                        Data Ascii: .?i$yW(2iN?K_g/:vM;o;k-fn6~iGt%\j]Drp!K?K!6a8l*GWn)/@Fb1&8rxA?J[q3:e-TQ=$6n )9}sBk"L_{g":u8|
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: da ca 70 da 6c 38 ca ca d8 bb 6c 11 8a 7b f9 8b d7 85 3e 1f 39 bb 20 ee dd 90 55 18 fe d9 78 59 b1 e2 de 58 61 fb d9 70 3a f5 04 df 8e 7b 96 11 cf 8d 27 32 a6 39 9a aa a1 eb 1a ba a6 61 d3 75 4e a6 a5 11 d9 b0 11 6b 57 2e 27 f1 c8 61 8a 8b 8a 28 29 2e a2 b4 a4 04 bb dd 46 71 51 11 45 56 2b 45 ae 09 f8 7b fe f2 b0 e7 6d 83 67 d4 a7 0e f9 45 7f ae 50 d7 75 8a 8b ac 1c 4b 49 e6 d0 fe 7d a4 24 c4 93 70 f8 10 27 8f 1f 27 27 2b 03 1d 01 34 15 b3 59 26 24 c8 4c 90 45 c6 62 96 b1 98 4d 48 92 80 24 8a 48 a2 80 28 1a 5c 10 0c 2e ba be 6b 02 4d d7 51 14 f7 a4 36 28 aa 8a 53 d1 50 54 0d a7 a2 a2 28 1a aa a6 a1 aa c6 36 45 d1 70 aa 1a 8a aa a2 6b 2e ef a2 e3 39 fe 8c 3e 98 50 ee 2d 2b a0 92 b2 d7 bc cd 40 94 24 4c 41 41 68 9a 61 54 9a aa a1 6b aa cb c8 74 44 d1 78 58
                                                                                                                                                                                                                        Data Ascii: pl8l{>9 UxYXap:{'29auNkW.'a().FqQEV+E{mgEPuKI}$p'''+4Y&$LEbMH$H(\.kMQ6(SPT(6Epk.9>P-+@$LAAhaTktDxX
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: 7e db 85 53 d5 c9 c9 2f 21 2c c4 42 58 88 85 7e dd 5a 70 20 29 93 c4 13 c6 5a 33 b3 49 e4 f1 bb fa d0 b7 4b 0c 9a aa f2 dd 8a 83 ac de 71 8c d7 1f 1b 48 54 83 10 92 53 f3 98 f8 d5 26 c6 3d d8 9f 76 cd 8d 1b 61 fa fc 6d e8 3a 34 6b 1c c6 aa 1d c7 3d 6d 2d 00 7f bf b7 0f ef cf dd c6 07 ff 1e 4e 4c d3 06 88 92 44 54 c3 70 fe f7 f8 50 26 7c ba 92 a8 a6 d1 17 47 0a dd 2e cc 7b ca a4 32 6a e2 fe aa 4b 7b dd a0 21 fc be 6c 31 fb 12 33 d1 75 88 8a 0c e5 8e c1 5d 88 08 0b 72 a5 31 5c fa 0f 2b 0f d0 21 ae 31 05 c5 36 56 6c 49 42 10 20 2a 32 8c 61 d7 b6 e7 a7 d5 87 68 da 28 82 c5 eb e2 b9 63 48 17 8f 51 15 58 cb f8 fc 87 6d 74 6e d3 94 87 6e bb 8a 7c 6b 19 25 65 0e 52 b3 0a 5c 0d 2d 78 a4 4d 77 75 e7 5a c5 46 f2 af 07 07 b0 64 43 3c cb 36 25 d0 ae 65 23 7e 5b 1f cf
                                                                                                                                                                                                                        Data Ascii: ~S/!,BX~Zp )Z3IKqHTS&=vam:4k=m-NLDTpP&|G.{2jK{!l13u]r1\+!16VlIB *2ah(cHQXmtnn|k%eR\-xMwuZFdC<6%e#~[
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: e4 9d 3a c5 f7 df 7c 45 eb 56 d1 44 47 37 26 a2 7e 04 96 90 10 cf 07 c9 44 f6 e9 22 06 f5 eb 48 fd 06 e1 84 86 86 22 99 4c 9c cc cc 67 50 df f6 84 47 84 81 28 72 3c 33 9f c1 57 b7 23 2c 3c 14 c9 2c 23 c9 66 64 93 89 ab bb 36 47 12 45 52 d2 f3 09 0e 32 31 ec ba 8e d4 0b 0f c6 a1 a8 f4 ed 1e 87 28 89 64 9e b2 12 17 d3 80 fa e1 c1 44 84 05 d1 a7 4b 73 a2 22 c3 c8 3c 65 a5 7f 8f 38 fa f7 68 49 5a 76 21 27 32 f3 b9 22 b6 21 cf dc 7f 0d 0d 22 42 38 91 91 47 fb b8 c6 b4 8c 6e 40 bb e8 30 d2 b2 0a e8 de 2a 92 52 bb 93 2b 62 1a d0 bf 47 1c ed e3 1a 71 3c 23 9f 3c ab 9d 3e 5d 62 e9 db e3 0a 2c 41 16 44 49 f2 0c 57 1c 4d cf a3 4b 9b a6 34 6b 6c bc 06 29 e3 94 95 d6 b1 0d e9 da 2e 9a 60 8b 4c 49 a9 83 7a 61 41 c4 c5 34 e0 9e 9b 7a d0 3e ae 31 1d 5a 34 24 39 f5 34 ed
                                                                                                                                                                                                                        Data Ascii: :|EVDG7&~D"H"LgPG(r<3W#,<,#fd6GER21(dDKs"<e8hIZv!'2"!"B8Gn@0*R+bGq<#<>]b,ADIWMK4kl).`LIzaA4z>1Z4$94
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1369INData Raw: 74 79 4b 61 6d f0 fd 37 5f f3 c9 7b 93 f9 7d e7 7e be ff c6 58 7d 0a 78 1e a3 ba 98 fc 8e 7b ee e3 f5 f7 a6 7a e6 ff f2 72 73 f9 fe 9b d9 ac f8 6d 11 49 f1 87 2b 78 8b 8b 81 e0 90 10 16 6f d8 c6 f1 a3 29 3c f9 e0 fd 2c df b2 93 46 51 4d 2e 6a 19 6a 02 bf fc 91 a6 22 ab 95 e1 d7 f4 e6 c5 d7 de 64 e0 d0 1b b9 75 60 3f 72 b2 32 2f 49 59 74 5d e7 c6 11 b7 f1 cc f3 e3 68 dd ae fc c7 99 34 4d 63 df ee 9d 7c f5 d9 c7 ac 5a f2 5b 55 e3 b5 75 ce 75 74 46 3d f0 10 13 de 7e 9f c7 c7 dc 43 74 4c 2c af be 33 a5 0e 6b 5b 77 f0 1b 29 ac cc 3f 79 ef 6d 56 2c 5e c4 82 e5 6b 98 3b 73 06 93 27 fc d7 e7 21 72 75 d0 75 1d 59 96 e9 77 dd f5 3c f2 e4 d3 9e df 70 76 b7 d9 ea 65 4b 78 f1 99 27 28 2d 29 ae b0 bd ae b9 24 49 ac d8 b6 87 ec ac 4c c6 dc 7a 33 4b 36 ee a0 45 ab 56 3e
                                                                                                                                                                                                                        Data Ascii: tyKam7_{}~X}x{zrsmI+xo)<,FQM.jj"du`?r2/IYt]h4Mc|Z[UuutF=~CtL,3k[w)?ymV,^k;s'!ruuYw<pveKx'(-)$ILz3K6EV>
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1306INData Raw: f1 8b f2 5c e1 85 a0 ba 0a 48 92 c4 75 83 87 20 8a 12 af 8f 7b 1e 49 12 f9 cb a3 8f 33 70 c8 8d ec d9 b9 83 bc dc 53 17 14 21 e6 9d ca 65 e1 77 df d0 e7 9a eb 68 da ac 59 05 63 f2 46 58 44 04 7d af 1b c0 bd 0f 3e 82 d3 e9 e4 e0 be 3d 35 5e 4a 23 88 22 77 dd f7 00 1f 7e 39 1b 93 d9 c4 b3 63 ff c2 be dd 3b 99 31 ff 47 7a 5c d5 bb 96 2d e6 1f b8 2c a5 d0 1b ba ae b3 7a e9 62 5e fa d7 b3 f4 e9 7f 2d ff 9b f4 2e 21 a1 a1 4c 7b 67 12 df ce fc c2 78 80 e0 02 bc 57 5c eb 36 fc b4 6a 7d 8d 23 b2 cd eb d6 f0 fc 93 8f 93 9f 97 6b e4 5b 85 fc e9 ba 4e 74 4c 73 5e 7c ed 0d 6e 18 76 0b 3b b6 6c 66 dc df 9f a0 79 5c 2b de 9c fa 09 d1 cd 62 6a 5d 5e 7f c1 65 15 15 56 05 41 10 18 3a 7c 04 0b 96 fd 4e 66 7a 1a f7 0c 1b c2 ae ed 5b 79 e1 95 d7 f9 76 d1 52 7a f4 ea 8d ea fa
                                                                                                                                                                                                                        Data Ascii: \Hu {I3pS!ewhYcFXD}>=5^J#"w~9c;1Gz\-,zb^-.!L{gxW\6j}#k[NtLs^|nv;lfy\+bj]^eVA:|Nfz[yvRz


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.849864142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC871OUTPOST /el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 158
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 39 35 32 31 39 35 32 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,null,1729895219523,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1885INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-2lUO9tEH8EfTTkXIKnWKMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw1JBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLh2Lrtww42gR397fuYlFyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJIRDrGZjHFxgAAFb1Le8"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.849865142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1106OUTGET /f/AGSKWxUmh1PTfjmfqtQuwoQoIGTeqaqQLUd8niDU6ZGD5Cs_Ck6v-j-G-h1ZDtVIrMJkFpJFnjuUIPKIp1vSxVzOCDUy2fpKXURHkhYV7PEWfMnKq4lPjgwc4RBq2hzhgrJZ-2ZsogWIFQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE5LDUyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-OeI2VuT3yN7mjEVf0r7VrQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBxbt33YwSZwY9GfQ0xKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA9mxJrA"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1956INData Raw: 64 31 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 52 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 52 6f 2c 5f 2e
                                                                                                                                                                                                                        Data Ascii: d1dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Ro=function(a){this.l=_.u(a)};_.y(Ro,_.
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1408INData Raw: 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 38 47 4e 33 7a 52 33 62 53 48 7a 68 6f 33 73 62 64 7a 4d 75 48 56 63 70 75 64 54 78 43 45 64 4a 74 35 35 34 4b 57 55 45 7a 31 67 5f 48 6a 39 32 35 50 64 4c 76 65 79 6e 2d 49 4c 33 6c 32 44 63 50 58 30 52 6f 6c 30 63 46 44 50 77 4c 43 6d 4b 2d 73 39 4e 49 75 70 57 36 4e 41 78 6b 4f 53 42 46 30 34 30 74 35 72 61 30 58 79 6a 6b 4f 36 4d 4c 6c 48 76 62 5a 4a 59 30 50 69 58 4c 65 67 56 52 65 48 4c 4c 65 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64
                                                                                                                                                                                                                        Data Ascii: 5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxV8GN3zR3bSHzho3sbdzMuHVcpudTxCEdJt554KWUEz1g_Hj925PdLveyn-IL3l2DcPX0Rol0cFDPwLCmK-s9NIupW6NAxkOSBF040t5ra0XyjkO6MLlHvbZJY0PiXLegVReHLLeg\\\\u003d\\\\u003d\\\x22\x5d
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.849863142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC871OUTPOST /el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 155
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 39 35 32 31 39 35 32 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,null,1729895219526,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC1885INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-txr5CXNAHzRY1wI1B7T0ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw0ZBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLh2Lrtww42gQs75-5nUnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhkCsZ2AeX2AAAHIXLks"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.849868142.250.185.1294436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:01 UTC728OUTGET /sodar/sodar2/232/runner.html HTTP/1.1
                                                                                                                                                                                                                        Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                        Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                        Content-Length: 13020
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 21:45:57 GMT
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:35:57 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=3000
                                                                                                                                                                                                                        Age: 2465
                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 18:12:21 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC689INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><meta charset=utf-8><script>(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 77 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 66 3d 65 5b 30 5d 2c 68 3b 21 61 26 26 66 20 69 6e 20 76 3f 68 3d 76 3a 68 3d 72 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 64 3d 65 5b 66 5d 3b 69 66 28 21 28 64 20 69 6e 20 68 29 29 62 72 65 61 6b 20 61 3b 68 3d 68 5b 64 5d 7d 65 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63
                                                                                                                                                                                                                        Data Ascii: {if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 20 63 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 76 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6d 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                        Data Ascii: ca(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function A(a){var b=typeof v.Symbol!="undefined"&&x(v.Symbol,"iterator")&&a[x(v.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:m(a)};throw Err
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 66 3b 76 61 72 20 68 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 48 28 61 2e 67 2c 64 29 2c 4b 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 65 2e 63 61 6c 6c 28 61 2e 67 2c 68 29 3b 72 65 74 75 72 6e 20 4b 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6c 3d 76 6f 69 64 20 30 2c 48 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61
                                                                                                                                                                                                                        Data Ascii: rn a.g.j=!1,f;var h=f.value}catch(d){return a.g.h=null,H(a.g,d),K(a)}a.g.h=null;e.call(a.g,h);return K(a)}function K(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.l=void 0,H(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 29 7b 66 28 64 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 7b 76 61 72 20 6b 3d 0a 64 5b 67 5d 3b 64 5b 67 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 64 3b 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: ){f(d,0)};c.prototype.l=function(){for(;this.g&&this.g.length;){var d=this.g;this.g=[];for(var g=0;g<d.length;++g){var k=d[g];d[g]=null;try{k()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(d){this.i(function(){throw d;})};b.prototype.j=functi
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 64 3d 72 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 64 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 64 29 29 3b 64 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 64 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 64 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 68 2e 68 28 74 68 69 73 2e 67 5b 64 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 68 3d
                                                                                                                                                                                                                        Data Ascii: elable:!0}):(d=r.document.createEvent("CustomEvent"),d.initCustomEvent("unhandledrejection",!1,!0,d));d.promise=this;d.reason=this.i;return k(d)};b.prototype.R=function(){if(this.g!=null){for(var d=0;d<this.g.length;++d)h.h(this.g[d]);this.g=null}};var h=
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 50 3d 76 2e 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 50 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 50 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28
                                                                                                                                                                                                                        Data Ascii: SPDX-License-Identifier: Apache-2.0*/var P=v.globalThis.trustedTypes,Q;function la(){var a=null;if(!P)return a;try{var b=function(c){return c};a=P.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){}return a};function R(
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 61 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 76 61 72 20 72 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 2c 73 61 3d 7a 28 5b 22 68
                                                                                                                                                                                                                        Data Ascii: .appendChild(d)})};function pa(a){return new v.Promise(function(b){setTimeout(function(){return void b(void 0)},a)})}function qa(a){a=a===void 0?document:a;return a.createElement("img")};var ra=z(["https://ep1.adtrafficquality.google/bg/",".js"]),sa=z(["h
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 5b 39 5d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 2c 62 29 7b 62 2e 64 61 74 61 3d 3d 3d 22 47 6f 6f 67 6c 65 42 61 73 52 59 6f 43 4a 6c 56 45 42 22 3f 28 62 3d 62 2e 70 6f 72 74 73 5b 30 5d 2c 62 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 63 29 7d 2c 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 29 29 3a 28 62 3d 42 61 28 62 2e 64 61 74 61 29 29 26 26 45 61 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 68 3b 72 65 74 75 72 6e 20 4c 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 73 77 69 74 63 68 28 64 2e 67 29 7b 63 61 73 65 20 31 3a 63 3d 62 2e 64 61 74 61 3b 65 3d 62 2e 70 6f 72 74 73 5b 30 5d 3b 69 66 28 63 5b 30 5d 3d 3d 3d 31 26
                                                                                                                                                                                                                        Data Ascii: [9])}};function Ca(a,b){b.data==="GoogleBasRYoCJlVEB"?(b=b.ports[0],b.onmessage=function(c){return Da(a,c)},b.postMessage("")):(b=Ba(b.data))&&Ea(a,b)}function Da(a,b){var c,e,f,h;return L(function(d){switch(d.g){case 1:c=b.data;e=b.ports[0];if(c[0]===1&
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1307INData Raw: 6f 69 64 20 30 3f 21 31 3a 62 2e 6f 29 2c 66 3d 62 3d 3d 3d 76 6f 69 64 20 30 7c 7c 62 2e 4e 21 3d 3d 22 30 22 3b 63 21 3d 3d 21 31 26 26 66 7c 7c 28 65 2e 75 72 6c 3d 65 2e 6f 3f 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 29 3b 57 28 65 2c 22 74 22 2c 61 29 3b 62 26 26 28 57 28 65 2c 22 6c 69 22 2c 62 2e 50 29 2c 57 28 65 2c 62 2e 63 6f 6e 74 65 78 74 3d 3d 3d 22 63 72 22 3f 22 62 67 61 69 22 3a 22
                                                                                                                                                                                                                        Data Ascii: oid 0?!1:b.o),f=b===void 0||b.N!=="0";c!==!1&&f||(e.url=e.o?"https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231":"https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231");W(e,"t",a);b&&(W(e,"li",b.P),W(e,b.context==="cr"?"bgai":"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.849869142.250.186.1004436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC801OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-4jtZhmfq65Ygg5epB85ybg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC261INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 6a 74 5a 68 6d 66 71 36 35 59 67 67 35 65 70 42 38 35 79 62 67 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                        Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="4jtZhmfq65Ygg5epB85ybg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC575INData Raw: 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                                                                                                                        Data Ascii: /pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorag
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.849870142.250.184.1934436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC366OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                        Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                        Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                        Content-Length: 17945
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Expires: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=3000
                                                                                                                                                                                                                        ETag: "1727224258380615"
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC713INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                                                                                                                                                                                                                        Data Ascii: d 0?c:a[b]}}function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,wr
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f
                                                                                                                                                                                                                        Data Ascii: ;return a}function ea(a){var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof O
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 3a 21 30 7d 7d 2c 62 2c 61 2e 67 2e 72 65 74 75 72 6e 29 3b 61 2e 67 2e 72 65 74 75 72 6e 28 62 29 3b 72 65 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e
                                                                                                                                                                                                                        Data Ascii: :!0}},b,a.g.return);a.g.return(b);return H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 65 6f 66 20 62 3f 65 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 65 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67
                                                                                                                                                                                                                        Data Ascii: eof b?e:new b(function(h){h(e)})}if(a)return a;c.prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.leng
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 74 6f 6d 45 76 65 6e 74 2c 68 3d 6e 2e 45 76 65 6e 74 2c 6c 3d 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74
                                                                                                                                                                                                                        Data Ascii: tomEvent,h=n.Event,l=n.dispatchEvent;if(typeof l==="undefined")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.init
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 30 26 26 6d 28 74 29 7d 7d 76 61 72 20 74 3d 5b 5d 2c 76 3d 30 3b 64 6f 20 74 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 76 2b 2b 2c 64 28 6c 2e 76 61 6c 75 65 29 2e 43 28 4f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72
                                                                                                                                                                                                                        Data Ascii: 0&&m(t)}}var t=[],v=0;do t.push(void 0),v++,d(l.value).C(O(t.length-1),q),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){retur
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 4c 28 63 29 7d 3b 76 61 72 20 73 61 3d 79 28 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72
                                                                                                                                                                                                                        Data Ascii: ;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return L(c)};var sa=y(["https://www.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.owner
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1378INData Raw: 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 77 69 6e 64 6f 77 3a 67 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63
                                                                                                                                                                                                                        Data Ascii: ad2.googlesyndication.com/bg/",".js"]);function R(a,b,c,d){var g=window;g=g===void 0?window:g;this.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switc
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC1378INData Raw: 78 74 3a 46 61 28 61 2e 5f 63 74 78 5f 29 2c 41 3a 61 2e 5f 62 67 76 5f 2c 76 3a 61 2e 5f 62 67 70 5f 2c 47 3a 61 2e 5f 6c 69 5f 2c 46 3a 61 2e 5f 6a 6b 5f 2c 48 3a 47 61 28 61 2e 5f 73 74 5f 29 2c 49 3a 61 2e 5f 72 63 5f 2c 6f 3a 61 2e 5f 64 6c 5f 2c 44 3a 61 2e 5f 67 32 5f 2c 6a 3a 48 61 28 61 2e 5f 61 74 71 67 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: xt:Fa(a._ctx_),A:a._bgv_,v:a._bgp_,G:a._li_,F:a._jk_,H:Ga(a._st_),I:a._rc_,o:a._dl_,D:a._g2_,j:Ha(a._atqg_)}}function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}funct


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.849871142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC871OUTPOST /el/AGSKWxU7GlVNYPEvZUYzD2eyaTT9Mh_6KNB7DVJzhJwn4RcgONEq5_OjhD7SubuopYVmCJTQksTkz1HL_KLp_uYYHTEDO6VuOdOS6pV0WMXOTm4DK3sTpAQ81FGaZtgu3FhiaDcwWAMaww== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 176
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC176OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 39 35 32 32 30 37 36 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 77 77 77 2e 6d 79 63 68 72 6f 6e 69 63 74 72 61 76 65 6c 2e 65 75 2e 6f 72 67 22 2c 22 6d 79 63 68 72 6f 6e 69 63 74 72 61 76 65 6c 2e 65 75 2e 6f 72 67 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,null,1729895220768,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"www.mychronictravel.eu.org","mychronictravel.eu.org",3]]]
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC1885INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-KG_sPYn9FsGnL5lz0v0eMg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0ZBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLh2Lbtww42gRW7mhcyK7kk5RfGJ-fnlaTmlegmphTrgthFmUmlJflFKOzUMpCKnPz09My89HgjAyMTQyDWMzCPLzAAAFOnLeY"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.849872142.250.184.2064436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC871OUTPOST /el/AGSKWxV_Onbhfn5_FkB6j1SSUVokqICKKgzCovRVs06Cnyr-k0wNXE6aTnxh11hghxSMqUr7GetZDaGzL_u5lyDNprIcLkNkFJ3zrU8vNCmxon-7Lnwp5ckhSSSPakYO5-A8HM8C0PuIXg== HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 160
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 30 2c 6e 75 6c 6c 2c 31 5d 5d 2c 31 37 32 39 38 39 35 32 32 30 37 37 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                        Data Ascii: [null,null,null,null,null,null,null,[[0,null,1]],1729895220770,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC1885INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.mychronictravel.eu.org
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-FdHCl0seF92K49U-ZvxFeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0JBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLh2Lbtww42gQd3ru5hVnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhkCsZ2AeX2AAAIr9Lqk"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.849873142.250.186.1104436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:02 UTC920OUTGET /f/AGSKWxUmh1PTfjmfqtQuwoQoIGTeqaqQLUd8niDU6ZGD5Cs_Ck6v-j-G-h1ZDtVIrMJkFpJFnjuUIPKIp1vSxVzOCDUy2fpKXURHkhYV7PEWfMnKq4lPjgwc4RBq2hzhgrJZ-2ZsogWIFQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODk1MjE5LDUyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubXljaHJvbmljdHJhdmVsLmV1Lm9yZy8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC1965INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-He6Q63YAJEPOhRU-9Tc1Pg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJicNGQYjh56zbTRSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8d6Pl1iPAnGRxBXWFiC-3XSF9TEQM3y9wsoBxELcHNu3fdjBJvDj8HoZJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAyMjPQOD-AIDAAx4TgQ"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC1965INData Raw: 64 31 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 52 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 52 6f 2c 5f 2e
                                                                                                                                                                                                                        Data Ascii: d1dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Ro=function(a){this.l=_.u(a)};_.y(Ro,_.
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC1399INData Raw: 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 4f 50 38 6a 33 72 4d 6a 57 49 49 73 71 34 35 74 6b 71 65 55 51 61 6f 43 56 67 64 4b 50 64 39 35 6c 39 4e 6d 78 4e 6a 53 2d 68 59 4a 36 6b 57 72 39 36 77 30 31 73 66 59 69 64 6d 69 47 44 50 4a 6c 42 30 4c 6c 63 76 6c 6c 43 43 73 77 6d 4e 69 6b 6c 68 42 4d 68 59 41 33 34 38 48 4a 4d 56 34 34 4c 34 44 4d 5a 57 62 4d 4d 6c 4d 4a 55 4a 30 43 6a 2d 37 38 58 50 73 4a 48 7a 69 47 5f 44 56 58 4d 46 37 58 76 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                        Data Ascii: x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxUOP8j3rMjWIIsq45tkqeUQaoCVgdKPd95l9NmxNjS-hYJ6kWr96w01sfYidmiGDPJlB0LlcvllCCswmNiklhBMhYA348HJMV44L4DMZWbMMlMJUJ0Cj-78XPsJHziG_DVXMF7Xvg\\\\u003d\\\\u003d\\\x22\x5d,null,nul
                                                                                                                                                                                                                        2024-10-25 22:27:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        92192.168.2.849878142.250.185.1294436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:05 UTC646OUTGET /generate_204?Hrsqaw HTTP/1.1
                                                                                                                                                                                                                        Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:06 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        93192.168.2.849880142.250.186.984436324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-25 22:27:07 UTC1866OUTGET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241023&jk=3212747623368920&bg=!gYKlgs3NAAZ-RxQpXkc7ADQBe5WfOEi38n8wBNPmj2Q7vBKQd0EcULeQ6_SsNMYEx0iNL7yIEEu78_nSAIbq7ewRXRNVAgAAAQJSAAAAA2gBB34ANjnRFwTInujQS_6r4GEl4JSlwheyCrP9hL_oR8PtLb61EymW1R888NGMWaF84J9DuN5ujAGDkgoAWEa7V2DDjqnhvoWU6KhaNcVzJsH9HTFmpDKPcWTnpCRUBEMH7Fol0tzwGy25xOkQGWPA1FcF9b3C4RUINh0Aew7HK4Dt_fNJAzQss66-0S8QSfadGZdcsyWZApfbLGSH0QswhD9jPzq3yxWjNnbL0H0FLssL2sDPR22NfMGjncSkP_QPmQagds0E3WVux3RG-2GXo7J3NFcgZsY7vtQXi8-E9L2ta8-LozDkfT8_tZzyD0oIWLMZGkdVor98lmrCtaY9_oyIg6Yz-RKGKrr4AtbdYkAQEeOY2jiQqK17Imb2gLXm76WHgtCFWgIdcVOG0JWP8z0wF6z6BXoBy0Wz8yUEP0CvtTb14_l3DWW5OJndMyZ8dtfmI2mt5GYuO70Dth8oBtIjmIoQDGxUtatXYyiw_s--ds-ajW9xYjIbv3_7Z-DuG0BrGxB4qd_gDTkw4KwQ5VRDhXvXZo17pSx2OUWd4lBkXdsh6HCS8y_Ap6ugQzG85Km4pE9HpE_3JN0DxlK6xoyGohfP2e5fQ-iz_GwbjiB1ngXkMCEZjQWMIQjql1rm0G0mg4pys3VNGaUHLoT3A38iScvccIPW9r1Rfq2eD3a8QAF1mJLcODA6y1ah_aa1NtWyY-w-prl5XmzUiJTuRTeKhAnnom5yMgou9HHnYVJWOmlP13YsMvkClVWKeaoNns5S1fVC950EiT8M2muTg5m8gvnORSxthZ-V598imYPdd8pWfs5mlKDyNWf2e2QLOThQD [TRUNCATED]
                                                                                                                                                                                                                        Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mychronictravel.eu.org/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-25 22:27:07 UTC451INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:18:26:28
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:18:26:30
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,18340056232165020898,2479447007953669096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:18:26:32
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mychronictravel.eu.org/"
                                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        No disassembly