Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://adss1.deltekenterprise.com/

Overview

General Information

Sample URL:https://adss1.deltekenterprise.com/
Analysis ID:1592112
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains string obfuscation

Classification

  • System is w10x64
  • chrome.exe (PID: 2892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,6054866636008663152,8076645864588389011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adss1.deltekenterprise.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://adss1.deltekenterprise.com/js/jquery.mousewheel.js?build=6410HTTP Parser: Found new string: script /*!. * jQuery Mousewheel 3.1.13. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. */..(function (factory) {. if ( typeof define === 'function' && define.amd ) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS style for Browserify. module.exports = factory;. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {.. var toFix = ['wheel', 'mousewheel', 'DOMMouseScroll', 'MozMousePixelScroll'],. toBind = ( 'onwheel' in document || document.documentMode >= 9 ) ?. ['wheel'] : ['mousewheel', 'DomMouseScroll', 'MozMousePixelScroll'],. slice = Array.prototype.slice,. nullLowestDeltaTimeout, lowestDelta;.. if ( $.event.fixHooks ) {. for ( var i = toFix.length; i; ) {. $.event.fixHooks[ toFix[--i] ] = $.event.mouseHooks;. }. }.....
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /showLogin.cc HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://adss1.deltekenterprise.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /styles/styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/assets/login.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /styles/customer-styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/popLayer.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/Esearch.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/validation.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/ValidateLogon.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/layout/Utils.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/popLayer.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CustomLogonScript.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/AjaxAPI.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/Esearch.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/validation.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/layout/Utils.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/report.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/ValidateLogon.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CustomLogonScript.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/popLayer.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /images/customLogo.png HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/AjaxAPI.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /authorization.do HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/report.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/popLayer.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /images/png-total-img.png HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/styles/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /images/customLogo.png HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
Source: global trafficHTTP traffic detected: GET /styles/styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /styles/adsf/flat/Style.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/assets/login.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/assets/app_overwrite.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /styles/adsf/common/jquery.mCustomScrollbar.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /images/png-total-img.png HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /styles/customer-styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/jsencrypt.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/core.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/sha256.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/hmac.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/pbkdf2.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/cipher-core.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/core.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/enc-base64.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/jsencrypt.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/aes.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /styles/adsf/flat/Style.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/bootstrap.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/hmac.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/bootstrap-select.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/cipher-core.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/sha256.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/pbkdf2.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/enc-base64.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/aes.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/report.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/Esearch.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/layout/Utils.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/bootstrap.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/bootstrap-select.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/AjaxAPI.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/ValidateLogon.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/common/LanguageList.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/jquery.mousewheel.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/layout/Utils.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/report.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/Esearch.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/AjaxAPI.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/images/circle-dotted-loader.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/webclient/assets/login.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/jquery.mousewheel.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /images/Rolling.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/Cookies.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/ValidateLogon.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/popLayer.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/images/circle-dotted-loader.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /images/Rolling.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/Cookies.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/validation.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/CustomLogonScript.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/report.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/popLayer.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/validation.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/CustomLogonScript.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/report.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/CommonUtil.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/popLayer.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/popLayer.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /js/form-util.js?build=6410 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /styles/styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /webclient/assets/login.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /styles/customer-styles.css HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/authorization.doAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /accounts/authVerify?operation=reset&isGina=false HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: global trafficHTTP traffic detected: GET /selfservice/assets/vendor.css?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/selfservice.css?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/app_overwrite.css?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /styles/customer-styles.css?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/vendor.js?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/selfservice.js?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-core.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/components/FormFields.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/custom-color-theme.less HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/lesssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/security-url-validator.min.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/components/FormFields.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/selfservice.js?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/ssout/SingleSignOut.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/JumpTo.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/appspane/AppsPane.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/vendor.js?buildNo=6510 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/custom-color-theme.less HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/sso/CustomSSO.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/WindowHandler.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/ssout/SingleSignOut.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /ServletAPI/i18n/getI18NKeys HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /adsf/js/common/appspane/AppsPane.js HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /ServletAPI/header/getHeaderElements HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /accounts/authVerify?operation=reset&isGina=false HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /ServletAPI/i18n/getI18NKeys HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /accounts/authVerify?operation=reset&isGina=false HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /ServletAPI/header/getHeaderElements HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/logos/customLogo.png?random=1736965566405 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/logos/ADSSPDesktop.ico HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/logos/customLogo.png?random=1736965566405 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/logos/ADSSPDesktop.ico HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /ServletAPI/accounts/initApplication HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /webclient/images/loader-sm.gif HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /selfservice/assets/fonts/lato/Lato-Semibold.woff2 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://adss1.deltekenterprise.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://adss1.deltekenterprise.com/selfservice/assets/selfservice.css?buildNo=6510Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adss1.deltekenterprise.com/selfservice/assets/selfservice.css?buildNo=6510Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficHTTP traffic detected: GET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=563D3399B5EB7B853297AE5DAD8D83E2
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: adss1.deltekenterprise.com
Source: unknownHTTP traffic detected: POST /accounts/Reset HTTP/1.1Host: adss1.deltekenterprise.comConnection: keep-aliveContent-Length: 0Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://adss1.deltekenterprise.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://adss1.deltekenterprise.com/showLogin.ccAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: clean0.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,6054866636008663152,8076645864588389011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adss1.deltekenterprise.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,6054866636008663152,8076645864588389011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://adss1.deltekenterprise.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://adss1.deltekenterprise.com/webclient/assets/login.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/hmac.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/selfservice.css?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/jquery.mousewheel.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/components/FormFields.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/popLayer.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/vendor/js/bootstrap.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/ServletAPI/i18n/getI18NKeys0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/authorization.do0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/app_overwrite.css?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/sha256.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/sso/CustomSSO.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/ServletAPI/header/getHeaderElements0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/validation.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/selfservice.js?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/styles/adsf/flat/Style.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/styles/adsf/common/jquery.mCustomScrollbar.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/appspane/AppsPane.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/styles/customer-styles.css?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/Esearch.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/security-url-validator.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/cipher-core.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/vendor.js?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/customLogo.png0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/images/loader-sm.gif0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/JumpTo.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/CommonUtil.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/form-util.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/popLayer.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.mCustomScrollbar.concat.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/images/circle-dotted-loader.gif0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/styles/customer-styles.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/styles/styles.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/CommonUtil.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/logos/ADSSPDesktop.ico0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/report.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/WindowHandler.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/aes.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/enc-base64.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/CustomLogonScript.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/assets/app_overwrite.css0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/accounts/Reset0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/custom-color-theme.less0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/AjaxAPI.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/pbkdf2.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/ValidateLogon.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/vendor/js/bootstrap-select.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/vendor.css?buildNo=65100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/ssp-sprite@2x.png?buildNo=62150%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.js?build=62200%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/Rolling.gif0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/common/LanguageList.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/jsencrypt.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/security-core.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/core.min.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/png-total-img.png0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/ssout/SingleSignOut.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/images/logos/customLogo.png?random=17369655664050%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/report.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/layout/Utils.js?build=64100%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/ServletAPI/accounts/initApplication0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/selfservice/assets/fonts/lato/Lato-Semibold.woff20%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/adsf/js/common/Cookies.js0%Avira URL Cloudsafe
https://adss1.deltekenterprise.com/js/jquery-ui.min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.100
truefalse
    high
    cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.com
    34.237.98.217
    truefalse
      unknown
      adss1.deltekenterprise.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://adss1.deltekenterprise.com/webclient/vendor/js/bootstrap.js?build=6410false
        • Avira URL Cloud: safe
        unknown
        https://adss1.deltekenterprise.com/selfservice/assets/selfservice.css?buildNo=6510false
        • Avira URL Cloud: safe
        unknown
        https://adss1.deltekenterprise.com/webclient/assets/login.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://adss1.deltekenterprise.com/accounts/authVerify?operation=reset&isGina=falsefalse
          unknown
          https://adss1.deltekenterprise.com/selfservice/assets/app_overwrite.css?buildNo=6510false
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/js/popLayer.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/js/jquery.mousewheel.js?build=6410false
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/adsf/js/common/components/FormFields.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/ServletAPI/i18n/getI18NKeysfalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/authorization.dofalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/js/hmac.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.js?build=6410false
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/js/sha256.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://adss1.deltekenterprise.com/showLogin.ccfalse
            unknown
            https://adss1.deltekenterprise.com/styles/adsf/flat/Style.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/selfservice/assets/selfservice.js?buildNo=6510false
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/js/validation.js?build=6410false
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/ServletAPI/header/getHeaderElementsfalse
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/js/Esearch.js?build=6410false
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/adsf/js/common/sso/CustomSSO.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/styles/adsf/common/jquery.mCustomScrollbar.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/adsf/js/common/appspane/AppsPane.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/styles/customer-styles.css?buildNo=6510false
            • Avira URL Cloud: safe
            unknown
            https://adss1.deltekenterprise.com/false
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/security-url-validator.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/cipher-core.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/customLogo.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/images/loader-sm.giffalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/JumpTo.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/CommonUtil.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/form-util.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/popLayer.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/selfservice/assets/vendor.js?buildNo=6510false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.mCustomScrollbar.concat.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/images/circle-dotted-loader.giffalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/styles/customer-styles.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/styles/styles.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/logos/ADSSPDesktop.icofalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/CommonUtil.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/enc-base64.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/report.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/CustomLogonScript.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/aes.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/assets/app_overwrite.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/WindowHandler.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/accounts/Resetfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/selfservice/assets/custom-color-theme.lessfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/ValidateLogon.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/pbkdf2.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/vendor/js/bootstrap-select.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/AjaxAPI.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/ssp-sprite@2x.png?buildNo=6215false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/webclient/vendor/js/jquery.js?build=6220false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/Rolling.giffalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/common/LanguageList.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/selfservice/assets/vendor.css?buildNo=6510false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/jsencrypt.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/security-core.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/ssout/SingleSignOut.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/png-total-img.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/images/logos/customLogo.png?random=1736965566405false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/core.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/report.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/selfservice/assets/fonts/lato/Lato-Semibold.woff2false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/layout/Utils.js?build=6410false
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/ServletAPI/accounts/initApplicationfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/js/jquery-ui.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://adss1.deltekenterprise.com/adsf/js/common/Cookies.jsfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              35.173.156.18
              unknownUnited States
              14618AMAZON-AESUSfalse
              142.250.186.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              34.237.98.217
              cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.comUnited States
              14618AMAZON-AESUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1592112
              Start date and time:2025-01-15 19:24:36 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://adss1.deltekenterprise.com/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/2@6/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.206, 74.125.71.84, 142.250.184.238, 172.217.18.14, 84.201.210.39, 142.250.186.78, 172.217.18.110, 142.250.186.46, 199.232.214.172, 2.23.77.188, 142.250.186.42, 142.250.186.74, 216.58.212.138, 142.250.186.138, 172.217.18.10, 142.250.186.106, 142.250.186.170, 142.250.185.170, 172.217.16.202, 142.250.185.202, 172.217.16.138, 142.250.184.202, 142.250.185.234, 142.250.181.234, 142.250.185.106, 216.58.206.42, 142.250.185.238, 142.250.181.238, 142.250.185.131, 2.23.242.162, 172.202.163.200, 13.107.246.45
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing network information.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://adss1.deltekenterprise.com/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):20
              Entropy (8bit):3.746439344671015
              Encrypted:false
              SSDEEP:3:8iPm:7Pm
              MD5:E2AC769F8F369CECA5F319E2B0ED35AA
              SHA1:3231E9DA7C70B235FC1822C17CF7C08E03A0E996
              SHA-256:FC5B17D66C444BE0240A0197F6993134ABF7A000780120A0AB3FA0AD0F07257D
              SHA-512:7EC83B0E2F5E143D9201672FA2A7858D471317CA4AB632CE3B42E60DF06F9ACB1585F64FC6BFBB9487203E8DF142EEF8B9AE4335371A23ED6930D3A0909F0DE3
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlOJ873vwCqkBIFDaM19BI=?alt=proto
              Preview:Cg0KCw2jNfQSGgQIZBgC
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 19:25:34.109538078 CET49675443192.168.2.4173.222.162.32
              Jan 15, 2025 19:25:39.539613008 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:39.539657116 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:39.539856911 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:39.540086031 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:39.540100098 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.196450949 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.196902990 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:40.196928978 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.198383093 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.198458910 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:40.199470997 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:40.199558020 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.249120951 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:40.249142885 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:40.295984983 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:40.991029978 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991071939 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:40.991275072 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991338968 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991430044 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:40.991489887 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991507053 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:40.991661072 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991775036 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:40.991811037 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.563240051 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.563533068 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.563596964 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.564975977 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.565124989 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.565144062 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.565274954 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.565351009 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.566570044 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.566621065 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.569428921 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.569525957 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.569526911 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.569607019 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.569749117 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.569771051 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.611360073 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.611676931 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.611686945 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.658524036 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.702264071 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.702399015 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.702528954 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.703763008 CET49741443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.703828096 CET4434974134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.739038944 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.739125967 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.739201069 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.739289999 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.739523888 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.739562988 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.783341885 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933809042 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933876991 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933895111 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933912039 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933927059 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.933943987 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933959961 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.933964968 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.933984995 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.934000969 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.934010029 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.934026003 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.934031010 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.934047937 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.958290100 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.958408117 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.958487988 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.958762884 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.958800077 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.958978891 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.959202051 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.959237099 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.959336042 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.959359884 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.959908009 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.959930897 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.959999084 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.960202932 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.960216999 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.960573912 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.960592031 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.960778952 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.960946083 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.960957050 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:41.978354931 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:41.978365898 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014842033 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014868975 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014902115 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.014910936 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014935970 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014936924 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.014954090 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014971972 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.014982939 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015000105 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.015002966 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015011072 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015708923 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.015727043 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.015763998 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.015773058 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015786886 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.015805960 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015822887 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.015878916 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.016027927 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.016072035 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.016200066 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.016218901 CET4434974034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.016230106 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.016263962 CET49740443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.016495943 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.016578913 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.016663074 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.018038988 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.018121958 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.309216022 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.309521914 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.309592962 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.310761929 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.311094999 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.311229944 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.311256886 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.311304092 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.356748104 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.435491085 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.435554028 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.435575008 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.435632944 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.435703993 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.435741901 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.435764074 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.435791016 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.435808897 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.517913103 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.517944098 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.518021107 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.518090963 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.518129110 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.518152952 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.523893118 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.523916006 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.523957014 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.523962975 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.523981094 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.524019957 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.524019957 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.524311066 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.524590969 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.524624109 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.527798891 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.527858019 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.528501034 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.528588057 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.528640032 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.537978888 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.538178921 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.538187981 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.538714886 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.539012909 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.539032936 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.539648056 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.539717913 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.540071011 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.540148973 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.540328026 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.540335894 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.540543079 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.540621042 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.540931940 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.541003942 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.541075945 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.541083097 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.548274040 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.569789886 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.569825888 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.571197033 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.571355104 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.572560072 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.572753906 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.572778940 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.578774929 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.578877926 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.578908920 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.580466986 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.596332073 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.602826118 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.603194952 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.603224993 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.604698896 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.604768991 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.605443954 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.605534077 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.605545998 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.605561018 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.605614901 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.605632067 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.605695963 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.605770111 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.605784893 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.606993914 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.607023001 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.607079983 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.607096910 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.607120991 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.607362032 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.608752966 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.608773947 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.608850002 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.608863115 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.608983040 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.612519979 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.612540007 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.612586975 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.612606049 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.612632990 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.612651110 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.615351915 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.625469923 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.625504017 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.655421972 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.657571077 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657591105 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657596111 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657624006 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657639980 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657645941 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657767057 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.657767057 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.657804012 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.657866001 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.658814907 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.658972979 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.659761906 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.659950972 CET49747443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.659970045 CET4434974734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.660393000 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.660439014 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.660792112 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.661545992 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.661561012 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665271997 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665333986 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665359020 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665404081 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.665442944 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665467978 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.665604115 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.665718079 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.666404009 CET49746443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.666430950 CET4434974634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.666728973 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.666812897 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.666882038 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.667429924 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.667467117 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.694128990 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.694158077 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.694320917 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.694322109 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.694386005 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.694446087 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.695029974 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.695064068 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.695221901 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.695223093 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.695287943 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.695382118 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696042061 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696062088 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696130991 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696201086 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696235895 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696259022 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696553946 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696607113 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696625948 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696644068 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696682930 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696681976 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696702957 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696713924 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696729898 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696732044 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696748018 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696775913 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696847916 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696875095 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696898937 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696901083 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696917057 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696944952 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.696959972 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.696981907 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.697009087 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.697009087 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.697030067 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.697789907 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.697813988 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.697891951 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.697906971 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.697937965 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.697958946 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698143005 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.698165894 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.698204041 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698216915 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.698246956 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698246956 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698271990 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698676109 CET49744443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.698698997 CET4434974434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.699106932 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.699140072 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.699976921 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.701143980 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.701159000 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.701412916 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.701452017 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.701494932 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.701508999 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.701539040 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.701559067 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.701924086 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.701944113 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.702115059 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.702178001 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.702289104 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.712383986 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.712435007 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:42.712502003 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.712698936 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.712728977 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:42.723414898 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.723457098 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:42.723658085 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.723717928 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.723732948 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:42.734560013 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734587908 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734596968 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734750986 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734812975 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734832048 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.734832048 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.734900951 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.734970093 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.734970093 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.739867926 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.739876032 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.739913940 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.740056038 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.740056038 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.740091085 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.740154028 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.744936943 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.745022058 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.745038986 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.745543003 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.746005058 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.746018887 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.746078968 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.746092081 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.746289015 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.754163027 CET49743443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.754225016 CET4434974334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.754512072 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.754614115 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.754750967 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.767668962 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.767704010 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.821393013 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.821433067 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.821507931 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.821576118 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.821615934 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.821641922 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.827187061 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.827208042 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.827275038 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.827310085 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.827367067 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.827934027 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.827959061 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.827996016 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.828090906 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.828090906 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.828092098 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.828126907 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.829288960 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.829305887 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.829356909 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.829368114 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.829406023 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.831001043 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.831013918 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.831077099 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.831085920 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.834714890 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.834731102 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.834805012 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.834814072 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.834841967 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.884624004 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.913063049 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.913089991 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.913184881 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.913201094 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.913239956 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.913260937 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.914469957 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.914493084 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.914540052 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.914555073 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.914583921 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.914650917 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.914715052 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.914730072 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.914772987 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.916213989 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.916234016 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.916311979 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.917253971 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.917294025 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.917339087 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.917387009 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.917387009 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.917387009 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.917423010 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.917459011 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.917498112 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.918348074 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.918363094 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.918428898 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.918440104 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.919184923 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.919197083 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.919269085 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.919287920 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.919308901 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.923397064 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.924562931 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.924896002 CET49748443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.924916983 CET4434974834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.925306082 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.925345898 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.925451040 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.925911903 CET49745443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.925923109 CET4434974534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.926243067 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.926326990 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.926400900 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.926716089 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.926731110 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.927263975 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:42.927303076 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:42.969681978 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.969727993 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:42.969794989 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.969959974 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:42.969970942 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.211354017 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.211658955 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.211673021 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.212168932 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.212497950 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.212575912 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.212661028 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.255582094 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.255959988 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.256025076 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.256536961 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.256815910 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.256912947 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.256930113 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.259334087 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.276051044 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.276272058 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.276313066 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.278023958 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.278109074 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.278386116 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.278496027 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.278656960 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.286583900 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.286761999 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.286771059 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.288135052 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.288233995 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.288288116 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.288398027 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.288430929 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.288609982 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.288686037 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.288733959 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.289872885 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.289935112 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.290184021 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.290260077 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.290267944 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.298391104 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.298455000 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.329466105 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.329473019 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.329480886 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.329540968 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.335345984 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.344500065 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.344530106 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.345247984 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.345946074 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.345985889 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.347657919 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.347728014 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.348052025 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.348185062 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.348196983 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.348335028 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.363929033 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.363954067 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.364006042 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.364013910 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.364139080 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.376621962 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.376647949 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.391793013 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.391849041 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.391870022 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.391911983 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.391926050 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.391951084 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.392000914 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.392039061 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.392040014 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.392071962 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.392086983 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.392724037 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.392729998 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.392751932 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.397644997 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.397705078 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.397725105 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.397758007 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.397783995 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.397809029 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.397865057 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.398041010 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.398464918 CET49752443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.398490906 CET4434975235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.408900976 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.408957005 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.408974886 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.409009933 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409018993 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.409039974 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409045935 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.409061909 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409090042 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409152985 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.409248114 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409745932 CET49751443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.409761906 CET4434975134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.410286903 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.410373926 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.410538912 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.411047935 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.411087990 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.412972927 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.412997961 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.413104057 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.413311005 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.413327932 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418137074 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418194056 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418215990 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418245077 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418256044 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418272972 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418273926 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418292046 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418319941 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418322086 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418342113 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418365002 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418430090 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418473005 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418487072 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418565989 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418612003 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418728113 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418742895 CET4434975335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.418754101 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.418848038 CET49753443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.438694000 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.438834906 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.444986105 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.445009947 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.445049047 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.445060968 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.445087910 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.445096016 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.450731039 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.450752974 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.450789928 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.450795889 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.450834990 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.450839996 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463186979 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463222027 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463288069 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.463310957 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463332891 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463354111 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.463366032 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.463397026 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.463701010 CET49754443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.463712931 CET4434975434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.464154005 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.464246988 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.464342117 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.464934111 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.464967966 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.466718912 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.466752052 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.466893911 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.467076063 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.467097044 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.474461079 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.474484921 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.474530935 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.474550009 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.474558115 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.474559069 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.474634886 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.474670887 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.474716902 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.474731922 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.475236893 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.475405931 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.475471020 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.475507975 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.475541115 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.475572109 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.475650072 CET49750443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.475677967 CET4434975034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.475941896 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.475979090 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.476042032 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.476547003 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.476566076 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.478276968 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.478288889 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.478524923 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.478681087 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.478693962 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.496279001 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.496486902 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.496499062 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.497359037 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.497416973 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.497709990 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.497765064 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.497817993 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.501095057 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.522667885 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.522869110 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.522929907 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.526087999 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.526262999 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.526629925 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.526709080 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.526875019 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.526907921 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.530682087 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.530704021 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.530745029 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.530755043 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.530791998 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.530802011 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.531995058 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.532012939 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.532073975 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.532082081 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.532114983 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.532135010 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.533802032 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.533821106 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.533874989 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.533884048 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.537363052 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.537489891 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.537511110 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.537549019 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.537556887 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.537579060 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.537597895 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.538825035 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.538836002 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.542809010 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.543021917 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.543031931 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.544536114 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.544590950 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.544909000 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.545000076 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.545032024 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.570194960 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.585395098 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.585397005 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.585405111 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.616616011 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.616631985 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.616679907 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.616698027 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.616709948 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.616750002 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.617542028 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.617563963 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.617608070 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.617620945 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.617635012 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.617736101 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.617976904 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.617995024 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.618033886 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.618040085 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.618068933 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.618077993 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.618732929 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.618752956 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.618799925 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.618807077 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.618834972 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.618864059 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.619669914 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.619679928 CET49755443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.619688988 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.619693041 CET4434975534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.619730949 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.619736910 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.619779110 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.619798899 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.620423079 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.620508909 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.620579958 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.620594978 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.620599031 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.620631933 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.620639086 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.620665073 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.620677948 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.621432066 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.621469975 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.621567011 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.621584892 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.621624947 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.621632099 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.621654034 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.621674061 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.624376059 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.624396086 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.624463081 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.624469042 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.624497890 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.624517918 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.625134945 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.625154018 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.625200033 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.625206947 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.625233889 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.625243902 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.626823902 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.626859903 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.626914978 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.627110958 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.627121925 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.639066935 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.643331051 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.643382072 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.643460035 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.643523932 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.643564939 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.643795967 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.643877983 CET49756443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.643914938 CET4434975634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.644350052 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.644435883 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.644522905 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.645013094 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.645054102 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.646856070 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.646864891 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.646914959 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.647059917 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.647068977 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667433977 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667454958 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667464972 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667491913 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667498112 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667521954 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667526960 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667536974 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667541027 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667568922 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667572975 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.667582989 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667612076 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.667617083 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.672081947 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.672135115 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.672142029 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.672158003 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.672192097 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.672461033 CET49749443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.672476053 CET4434974934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.672724962 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.672777891 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.672941923 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.673403025 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:43.673419952 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:43.717526913 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748200893 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748210907 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748245955 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748250961 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748275995 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748280048 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748291016 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748295069 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748313904 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748317957 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.748330116 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748358965 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.748363018 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754210949 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754264116 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.754270077 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754277945 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754323006 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.754327059 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754334927 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.754368067 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.794308901 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.834079027 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834093094 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834139109 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.834172010 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834225893 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834252119 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834260941 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.834274054 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.834274054 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.834299088 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.834327936 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.835670948 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.835690975 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.835769892 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.835769892 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.835779905 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.836288929 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.836344004 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.836352110 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.836390018 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.836400986 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.836448908 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.836467981 CET49757443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.836481094 CET4434975735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.837057114 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.837100983 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.837168932 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.837804079 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.837826014 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.985001087 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.985260010 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.985275984 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.986279964 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.986572981 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:43.986665010 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:43.986699104 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.000113964 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.000349045 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.000413895 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.001586914 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.001940966 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.002048016 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.002074957 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.002159119 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.022650003 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.022947073 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.022984028 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.024490118 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.024787903 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.024899006 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.024915934 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.025258064 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.026823997 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.026834011 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.028570890 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.028732061 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.028760910 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.029350996 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.029589891 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.029603004 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.029833078 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.029887915 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.030369997 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.030484915 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.030694962 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.030704021 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.031028032 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.031095982 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.031528950 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.031594992 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.031680107 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.046000004 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.046175957 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.046473980 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.046492100 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.046971083 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.047488928 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.047573090 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.047584057 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.076600075 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.076611042 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.076611996 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.076647043 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.091331005 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.093405962 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.104094028 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104165077 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104186058 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104221106 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104226112 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.104253054 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104299068 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.104310989 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104398012 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.104448080 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.104609966 CET49759443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.104624987 CET4434975935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.123903990 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.124524117 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124586105 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124605894 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124641895 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124660969 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.124732018 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124771118 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.124804974 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.124861002 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.127065897 CET49758443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.127094030 CET4434975834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.127418041 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.127506018 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.127855062 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.128463984 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.128496885 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.130270958 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.130315065 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.130433083 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.130585909 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.130600929 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.146780014 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.146805048 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.146853924 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.146866083 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.146882057 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.146922112 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.147238016 CET49763443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.147252083 CET4434976335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.148188114 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.148228884 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.148420095 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.148478985 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.148639917 CET49762443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.148664951 CET4434976234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.149122000 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.149205923 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.149272919 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.149774075 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.149815083 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.152462959 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.152498960 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.152570009 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.152749062 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.152760983 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.154107094 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154169083 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154192924 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154213905 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154238939 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154254913 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154273033 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154273033 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154275894 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154309034 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.154309988 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154329062 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154369116 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.154424906 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.175160885 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175188065 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175198078 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175244093 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.175267935 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175307989 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175323963 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.175329924 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.175343990 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.175373077 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.185370922 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.185596943 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.185659885 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.186285973 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.187135935 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.187231064 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.187359095 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.197310925 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.197547913 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.197567940 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.198674917 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.199028015 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.199155092 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.199166059 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.199218988 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.204404116 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.208091021 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.208302975 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.208327055 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.209430933 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.209716082 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.209827900 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.209886074 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.224581957 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.224785089 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.224793911 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.225878954 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.226259947 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.226353884 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.226428986 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.231357098 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.235040903 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.235070944 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.235112906 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.235260963 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.235258102 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.235259056 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.235368967 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.235958099 CET49760443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.235977888 CET4434976034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.236413002 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.236496925 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.236567974 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.237818003 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.237852097 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.246113062 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.246553898 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.246593952 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.248292923 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.248367071 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.250148058 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.250243902 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.250303030 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.251188040 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.251203060 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.259629011 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.259650946 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.259737968 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.259769917 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.259964943 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260401011 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.260468960 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260476112 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.260494947 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.260518074 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260544062 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260586023 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260597944 CET4434976135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.260677099 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.260689020 CET49761443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.261054039 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.261096954 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.261148930 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.261624098 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.261641026 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.268167019 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.295334101 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.299945116 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.299963951 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.304686069 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.304757118 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.304838896 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.304867029 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.304899931 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.304933071 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.304959059 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.305151939 CET49764443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.305179119 CET4434976434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.306514978 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.306554079 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.306678057 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.306852102 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.306870937 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.347629070 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.691420078 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691478014 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691495895 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691534996 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691546917 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691554070 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691576958 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691576958 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691579103 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.691596985 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691606045 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691628933 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.691637039 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691652060 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.691693068 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.691693068 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.691699982 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.691699982 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.691749096 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.691756964 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.691793919 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.692071915 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692140102 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692157984 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692169905 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.692176104 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692193985 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.692256927 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692292929 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.692292929 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.692315102 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.692420959 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.694201946 CET49767443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.694202900 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.694232941 CET4434976735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.694267035 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.694343090 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.694683075 CET49765443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.694685936 CET49768443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.694695950 CET4434976535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.694720984 CET4434976834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.695010900 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.695056915 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.697346926 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.697386026 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699018002 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699071884 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699116945 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699137926 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699171066 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699207067 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699210882 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699239016 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699297905 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699552059 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699568987 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.699928045 CET49766443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.699958086 CET4434976634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.701714993 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.702002048 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.702047110 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.702172041 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.702361107 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.702393055 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.702403069 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.702430010 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.704168081 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.704292059 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.704703093 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.704857111 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.705749035 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.705759048 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.707360983 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.707905054 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.707935095 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.708142996 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.708152056 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.708250999 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.708879948 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.708890915 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.708905935 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.708914995 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.708931923 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.709372997 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.709497929 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.709794998 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.709805012 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.709842920 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.710197926 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.710216045 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.710330009 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.710449934 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.710511923 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.710658073 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.710696936 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.710927963 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.711042881 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.711256027 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.711843014 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.711848021 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.711934090 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.711987019 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.712188959 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.712294102 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.712311029 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.749382019 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.751375914 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.755326033 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.755336046 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.755458117 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.764302969 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.764307976 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.764421940 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.815200090 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.815493107 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.815510035 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.815555096 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.815676928 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.815689087 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.816045046 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.816320896 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.816499949 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.816499949 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.816543102 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.816597939 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.816709042 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.816793919 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.816795111 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.824567080 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.824584007 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.824630022 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.824655056 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.824719906 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.824867010 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.824925900 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.824970961 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.825005054 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.825012922 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.825047016 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.825097084 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.825136900 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.825162888 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.825196028 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.825509071 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.826251984 CET49773443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.826261997 CET4434977335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.826267958 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.826351881 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.826556921 CET49770443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.826577902 CET4434977034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.826626062 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827090025 CET49771443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827102900 CET4434977135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827212095 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827227116 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827245951 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827297926 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827297926 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827318907 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827333927 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.827394962 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827399015 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.827442884 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.829339981 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.829374075 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.831331015 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.831945896 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.831963062 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.833817005 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.833900928 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.834033012 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.834350109 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.834384918 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.834845066 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.834911108 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.834929943 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.834973097 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.835021019 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.835026979 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.835046053 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.835093021 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.835098028 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.835139990 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.835352898 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.856566906 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.859347105 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.872859955 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.908108950 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.908127069 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.908381939 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.908413887 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.908730984 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.913736105 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.913765907 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.914207935 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.914239883 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.914446115 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.915554047 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.915621042 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.915724039 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.915791988 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.915791988 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.915855885 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.915915012 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.921411991 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.921473980 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.921511889 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.921585083 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.921622992 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.940129995 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940186977 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940210104 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940227985 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940257072 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.940264940 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940284014 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940296888 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.940315962 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.940320015 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.940347910 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.940428019 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.941468954 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.941524982 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.941644907 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.941660881 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.942864895 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.943002939 CET49774443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.943042040 CET4434977434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.944375992 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.944417000 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.945430040 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.949485064 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.949525118 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.960858107 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:44.960917950 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:44.999645948 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.999679089 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.999825001 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.999856949 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:44.999881983 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:44.999948025 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.000883102 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.000896931 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.001199961 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.001210928 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.001339912 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.001956940 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.001971960 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.002032995 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.002041101 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.002592087 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.006109953 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.014728069 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.014741898 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.015012026 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.015043974 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.015125036 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015168905 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015223026 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015232086 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.015276909 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.015301943 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.015352011 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015403032 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.015466928 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015508890 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.015561104 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.015574932 CET4434977234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.015614033 CET49772443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.018443108 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.018485069 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.019025087 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.019221067 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.019229889 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.019875050 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.019944906 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.019978046 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.019985914 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.020097017 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.020209074 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.020209074 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.020495892 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.020554066 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.021429062 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.024735928 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.024761915 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.085587978 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.085603952 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.085802078 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.085834026 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.086066008 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.086342096 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.086355925 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.086559057 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.086591005 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.086702108 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.087085009 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.087097883 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.087336063 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.087344885 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.087630033 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.088140011 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.088152885 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.088222027 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.088222027 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.088239908 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.088645935 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.089116096 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.089128971 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.089201927 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.089210987 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.089309931 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.090006113 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.090018988 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.090094090 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.090094090 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.090102911 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.090162992 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.091507912 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.091521978 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.091602087 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.091602087 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.091612101 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.091860056 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101264954 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.101278067 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.101357937 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101392984 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.101412058 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101516008 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.101587057 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.101619959 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101690054 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101790905 CET49769443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.101803064 CET4434976935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.105349064 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.105401993 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.109591007 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.109591007 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.109631062 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.259155989 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.259779930 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.259835005 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.260226965 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.261033058 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.261686087 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.261692047 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.261715889 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.261850119 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.261872053 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.263145924 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.263622999 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.263751030 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.263760090 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.263837099 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.265357971 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.266449928 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.266483068 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.267476082 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.267568111 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.268111944 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.268177986 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.268268108 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.275350094 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.275902987 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.275922060 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.276433945 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.277919054 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.278012991 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.278042078 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.279700041 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.285636902 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.285660028 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.287029982 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.287400961 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.287597895 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.287633896 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.311412096 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.316006899 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.316005945 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.316009045 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.316025019 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.319351912 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.331340075 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.331442118 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.331442118 CET49775443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.331444979 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.331458092 CET4434977535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.361474037 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.376969099 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377019882 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377038002 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377053976 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377078056 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.377085924 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377113104 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377113104 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.377154112 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.377176046 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377242088 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.377294064 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.378050089 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.378082991 CET4434977735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.378107071 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.378134966 CET49777443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.384202003 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384258986 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384282112 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384299994 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384313107 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384345055 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384361982 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384366989 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384388924 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384418011 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384427071 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384443998 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384506941 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384552002 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384560108 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384651899 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.384704113 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384963989 CET49778443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.384975910 CET4434977834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.386847973 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.387068033 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.387131929 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.387655973 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.388071060 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.388169050 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.389458895 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.389487982 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.391200066 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.391218901 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.391238928 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.391504049 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.391524076 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.392015934 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.392573118 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392621040 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392638922 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392657995 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392679930 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.392702103 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392723083 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392729044 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392729044 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.392748117 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392772913 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392787933 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.392813921 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.392847061 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.392847061 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.392913103 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.393038988 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.393193960 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.393537045 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.393733978 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.394362926 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394422054 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394442081 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394460917 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394483089 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.394490957 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394515038 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.394633055 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.394660950 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.394673109 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.394716024 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.394828081 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.395322084 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.395481110 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.395513058 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.396131039 CET49780443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.396137953 CET4434978035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.398282051 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.398327112 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.398395061 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.398639917 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.398667097 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.410545111 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410600901 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410620928 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410645962 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.410670042 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410681963 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.410702944 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410712957 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.410718918 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.410765886 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.431407928 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.435354948 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.436491013 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.436506987 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.439363956 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474551916 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474572897 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474625111 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474652052 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474675894 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474695921 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474726915 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474730015 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.474770069 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474770069 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474893093 CET49779443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.474920034 CET4434977934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.477241993 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.477313042 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.477411985 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.477562904 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.477600098 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.496248007 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.496324062 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.496352911 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.496400118 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.496448994 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.496504068 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.496520996 CET4434977634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.496534109 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.496691942 CET49776443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.508183002 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.508243084 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.508307934 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.508332968 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.508369923 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.508399010 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.508452892 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.508739948 CET49782443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.508763075 CET4434978234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.509345055 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.509428024 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.509669065 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.510148048 CET49783443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.510210037 CET4434978335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.510298014 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.510346889 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.510401964 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.510759115 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.510777950 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.512387991 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.512449026 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.512495041 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.512517929 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.512586117 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.512624025 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.512645006 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.527278900 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.527468920 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.527501106 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.527796030 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.528095961 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.528151035 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.528318882 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.571353912 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.576309919 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.576633930 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.576666117 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.577153921 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.578099966 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.578243971 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.578552008 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.578592062 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.578604937 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.578669071 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.588578939 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.588769913 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.588789940 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.590249062 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.590341091 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.590615988 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.590699911 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.590722084 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592365026 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.592432022 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.592472076 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592545986 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.592592955 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.592598915 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592598915 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592737913 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592901945 CET49781443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.592930079 CET4434978135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.593173981 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.593220949 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.593286991 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.593724012 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.593748093 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.630603075 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.630624056 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.630665064 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.630685091 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.649651051 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.649703979 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.649837017 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.649856091 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.649890900 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.650027037 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.650398970 CET49784443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.650412083 CET4434978434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.659270048 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.674086094 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.674124956 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.677499056 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.677526951 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.678447008 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.678517103 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.679054976 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.679115057 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.679207087 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.679219961 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.679784060 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.679817915 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.679872036 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.680306911 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.680393934 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.680485010 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.682445049 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.682476997 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.682523012 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.682790995 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.682811975 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.684408903 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.684420109 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.684557915 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.684591055 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695008993 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695055962 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695077896 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695138931 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.695138931 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.695158958 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695209026 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.695413113 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.697902918 CET49786443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:45.697912931 CET4434978634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:45.707608938 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.707659006 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.707679987 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.707720995 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.707740068 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.707767010 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.707814932 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.708169937 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.713706970 CET49787443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.713728905 CET4434978735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.714158058 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.714243889 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.714323044 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.717137098 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.717221022 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.720458031 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.799552917 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799571991 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799577951 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799621105 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799659967 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799680948 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799702883 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.799704075 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.799704075 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.799726963 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.799762964 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.799782991 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.895387888 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.895406961 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.895437956 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.895464897 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.895509005 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.895539999 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.915384054 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.915401936 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.915436983 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.915452003 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.915478945 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.959553003 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.959836960 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.959856033 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.960340023 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.960658073 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.960746050 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.960788965 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.968502998 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.969918966 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.970252037 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.970316887 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.971487999 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.971896887 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.972001076 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.972121954 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975080013 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975089073 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975131989 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975158930 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.975161076 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975178957 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.975198984 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.975353003 CET49788443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.975379944 CET4434978835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975729942 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.975769043 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:45.975837946 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.976301908 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:45.976329088 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.003341913 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.014386892 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.014713049 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.035278082 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.035631895 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.035696030 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.036187887 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.036581039 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.036581039 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.036668062 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.036746979 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.084758043 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084814072 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084836960 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084875107 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.084902048 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084923983 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084940910 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084971905 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.084971905 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.084971905 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.084983110 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.084994078 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.085015059 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.085062981 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.085077047 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.085146904 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.085195065 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.085424900 CET49790443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.085443020 CET4434979035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.091188908 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.093542099 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093592882 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093611956 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093650103 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093688965 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093767881 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.093769073 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.093769073 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.093841076 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.093904972 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.131747007 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.131934881 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.131964922 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.135499001 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.135560036 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.135821104 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.135921955 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.135994911 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.168138027 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.168332100 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.168392897 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.168864965 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.169181108 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.169269085 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.169302940 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.173491955 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.173670053 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.173680067 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.173737049 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.173880100 CET49791443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.173897982 CET4434979135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.183928013 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.183937073 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.211407900 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.214863062 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.230169058 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.248362064 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.248562098 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.248591900 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.248855114 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.251013041 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.251068115 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.251231909 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.256325960 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.256573915 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.256586075 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.257042885 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.257421017 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.257494926 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.257519960 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.257790089 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257850885 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257869959 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257890940 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257901907 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.257920027 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257940054 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.257945061 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257965088 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257982016 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.257992029 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.258012056 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.258021116 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.258030891 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.266112089 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.269701004 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.269727945 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.271146059 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.271220922 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.271641970 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.271723032 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.271754980 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.289344072 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289406061 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289427042 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289470911 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.289498091 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289556980 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.289565086 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289621115 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.289700031 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.289756060 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.289954901 CET49793443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.289997101 CET4434979335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.291336060 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.299357891 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.300179005 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.300777912 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.300793886 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.304312944 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.304506063 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.304565907 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.305083990 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.305413961 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.305501938 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.305515051 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.315412045 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.315447092 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.315495014 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.339438915 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.339468002 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.339504004 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.339539051 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.339557886 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.339641094 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.339684010 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.339708090 CET49792443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.339720011 CET4434979235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.347079039 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.362310886 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.375377893 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.375406027 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.375439882 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.375457048 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.375471115 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.375500917 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.375521898 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.379436970 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.379507065 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.379528999 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.379560947 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.379570007 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.379586935 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.379601955 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.379648924 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.379653931 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.391968966 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392004013 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392014027 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392043114 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392052889 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.392054081 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392069101 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392091036 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.392116070 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.392116070 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.392116070 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.392138004 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.392143011 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.420633078 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.420691013 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.420818090 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.420852900 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.420922041 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.421781063 CET49797443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.421818972 CET4434979735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.424140930 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.424145937 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437138081 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437160969 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437170029 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437215090 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437248945 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437268019 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437325001 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.437325001 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.437325001 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.437325954 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.437325954 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.437403917 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.437467098 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.439459085 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.455693007 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.455708027 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.455756903 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.455765963 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.455794096 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.455805063 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.459608078 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.459642887 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.459673882 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.459681034 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.459707975 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.459841013 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.459938049 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.461478949 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.461493969 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.461534023 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.461539984 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.461569071 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.461579084 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.461894989 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.461981058 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.462066889 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.463663101 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.463704109 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.463758945 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.469504118 CET49796443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.469526052 CET4434979634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.469728947 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.469794035 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.469973087 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.471281052 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.471368074 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.471451998 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.471473932 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.473046064 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.473078012 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474464893 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474497080 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474534988 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.474543095 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474564075 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474564075 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.474596024 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.474606991 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.474606991 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.474641085 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.474709034 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.479701996 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.479727983 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.479784966 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.479955912 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.479970932 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.480928898 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.480974913 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.480997086 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.481026888 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.481057882 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.525185108 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.525207043 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.525233984 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.525259018 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.525304079 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.525335073 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.529350996 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.529377937 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.529381990 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.529401064 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.529521942 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.529521942 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.529558897 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.540962934 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.540975094 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.541024923 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.541032076 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.541062117 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.541075945 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.542474985 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.542485952 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.542536974 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.542543888 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.542582989 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543148041 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.543196917 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543203115 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.543221951 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.543242931 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543270111 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543406963 CET49794443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543416023 CET4434979434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.543629885 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.543668032 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.543735981 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.544168949 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.544194937 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.547261000 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.547286034 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.547353029 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.547626019 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.547633886 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.558511972 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.558739901 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.558769941 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.559905052 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.560187101 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.560286045 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.560362101 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.562194109 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.562211990 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.562239885 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.562251091 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.562252045 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.562273979 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.562278986 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.562299967 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.563502073 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.563523054 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.563546896 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.563555956 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.563566923 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.563594103 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.564301968 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.564362049 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.564371109 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.564385891 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.564481020 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.564618111 CET49795443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.564629078 CET4434979534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.564868927 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.564951897 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.565144062 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.565679073 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.565715075 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.568025112 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.568039894 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.568106890 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.568265915 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.568280935 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.569792032 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.609014034 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.614936113 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.614955902 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.615134954 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.615199089 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.615257978 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.617556095 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.617584944 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.617635012 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.617666006 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.617693901 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.617780924 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.618479013 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.618499041 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.618541956 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.618555069 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.618585110 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.618606091 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.622229099 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.622252941 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.622301102 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.622313023 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.622351885 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.622351885 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.681114912 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.681174994 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.681232929 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.681252003 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.681327105 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.681387901 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.682545900 CET49798443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:46.682571888 CET4434979835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:46.712882042 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.712904930 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.713061094 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.713062048 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.713128090 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.713438034 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.716438055 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.716475010 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.716614962 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.716614962 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.716681004 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.716742039 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.716957092 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.717005968 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.717027903 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.717045069 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.717077017 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.717102051 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.717113018 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.717158079 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.717323065 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.718012094 CET49789443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.718039036 CET4434978934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.718601942 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.718688011 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:46.718770027 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.720158100 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:46.720195055 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.041765928 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.042145967 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.042211056 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.043448925 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.043787003 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.043936014 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.043950081 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.043979883 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.047327042 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.047720909 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.047755957 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.048669100 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.048732996 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.048923016 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.049088955 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.049153090 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.049246073 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.049268961 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.049356937 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.049374104 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.049741983 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.050019026 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.050122023 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.050273895 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.053719044 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.053890944 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.053922892 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.055032969 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.055283070 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.055356026 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.055478096 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.091906071 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.092025042 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.092055082 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.092072964 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.107273102 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.116683960 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.116906881 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.116915941 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.117218971 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.117624044 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.117624044 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.117669106 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.134957075 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.135339022 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.135397911 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.136071920 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.136250019 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.136276960 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.137103081 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.137197971 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.137342930 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.137402058 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.137741089 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.137835026 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.138092995 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.138164997 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.138283014 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.138299942 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.138339043 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.138355017 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164628029 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164675951 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164701939 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164743900 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164783955 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.164886951 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.164886951 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.164886951 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.164887905 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.164959908 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.165020943 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.170249939 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.171859980 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.171911001 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.171930075 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.171967983 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.171974897 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.171998024 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.172039986 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.172044992 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.172044992 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.172075987 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.172096014 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.172106981 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.172955036 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.173998117 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.174005032 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.175137997 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.175334930 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175403118 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175422907 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175470114 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175494909 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.175494909 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.175532103 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175546885 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175570965 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.175700903 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.175709009 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.175738096 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.175813913 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.177162886 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.179394007 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179490089 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179512024 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179552078 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.179563999 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179580927 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.179609060 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179610968 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.179687977 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.179755926 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.179775000 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.187987089 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.188308001 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.217829943 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.217879057 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.219353914 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.232994080 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.233011007 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243360996 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243379116 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243383884 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243407965 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243413925 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243418932 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243479013 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.243479013 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.243488073 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.243554115 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.245982885 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.246047974 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.246176958 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.246176958 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.246253967 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.246334076 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.251341105 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.251368999 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.251602888 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.251602888 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.251667976 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.251739979 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.253371954 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.253392935 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.253432035 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.253454924 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.253473043 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.253508091 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.253508091 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.253525019 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.253567934 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.253580093 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.258970022 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.258992910 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259032965 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259067059 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.259067059 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.259082079 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259095907 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259104013 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259126902 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259134054 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.259135008 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.259149075 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259157896 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.259171009 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.259196997 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.260493994 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.260516882 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.260560036 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.260576963 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.260591984 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.260607958 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.260607958 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.260799885 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.260854006 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.261035919 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261100054 CET49802443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.261101007 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261113882 CET4434980235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.261121988 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261205912 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.261207104 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.261240959 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261271000 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261290073 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.261308908 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.261308908 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.261341095 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.263983965 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264049053 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264072895 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264106035 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264110088 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264113903 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264146090 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264149904 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264163971 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264170885 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264175892 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264198065 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264209986 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264221907 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264235020 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.264281034 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.264311075 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.277214050 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.300014973 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.300076008 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.300188065 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.300199032 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.300292969 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.300299883 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.303757906 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.303778887 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.316404104 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.316531897 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.316549063 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.319844007 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.319906950 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.321568966 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.321751118 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.324932098 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.324949980 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.325253963 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.325259924 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.325370073 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.325486898 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.325619936 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.325793982 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.331001997 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.331013918 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.331104040 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.331110001 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.331398010 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.331739902 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.331788063 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.331938028 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.331938028 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.332004070 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.332056046 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.332603931 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.332645893 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.332818031 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.332818031 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.332884073 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.332940102 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.334144115 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.334182978 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.334321976 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.334321976 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.334387064 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.334445953 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.338382959 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.338423967 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.338468075 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.338483095 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.338512897 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.339286089 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.340212107 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.340269089 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.340306997 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.340341091 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.340370893 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.341443062 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.341495037 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.341521978 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.341543913 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.341574907 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.341576099 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.341597080 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.342538118 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.342576981 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.342605114 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.342617989 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.342643023 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.343161106 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.343225002 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.343333960 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.343333960 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.343400002 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.344878912 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.344897985 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.345877886 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.345927000 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.345957994 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.345964909 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.345980883 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.346003056 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.346003056 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.346821070 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.346870899 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.346882105 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.346901894 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.346934080 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.347338915 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.347389936 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.347412109 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.347430944 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.347455978 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.347477913 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.347477913 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.348274946 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.348362923 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.348423004 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.348432064 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.348485947 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.348881960 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.348926067 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.348970890 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349004030 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349045038 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349061012 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349083900 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349096060 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349252939 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349678040 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349746943 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349792004 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349853992 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.349890947 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.349915981 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.353219032 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.353382111 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.353456020 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.353456020 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.353467941 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.354293108 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.354362011 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.354402065 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.354417086 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.354444027 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.354461908 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.354943037 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.355015039 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.355027914 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.355166912 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.355222940 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.358640909 CET49803443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.358670950 CET4434980334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.358985901 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.359013081 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.359138012 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.361968994 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.361984968 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.367358923 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.376000881 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.376061916 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.384017944 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.384043932 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.384174109 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.384182930 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.384471893 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.390392065 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.390434980 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.390497923 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.390502930 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.390539885 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.390539885 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.390547037 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.396004915 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.396548986 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.411323071 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.411338091 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.411423922 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.411427975 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.412794113 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.412810087 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.412903070 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.412903070 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.412908077 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.413558960 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.413628101 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.413749933 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.415390015 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.417097092 CET49804443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.417109013 CET4434980435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.418634892 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.418704987 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.418834925 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.418834925 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.418901920 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.418956995 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.419305086 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.419388056 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.419528008 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.419528008 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.419601917 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.419651031 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.419981956 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.420023918 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.420152903 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.420152903 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.420193911 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.420218945 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.420274019 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.420907974 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.420948982 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.420974016 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.420994997 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.421020031 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.421041965 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.421849966 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.421892881 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.421916962 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.421930075 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.421958923 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.421977997 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.422724009 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.422774076 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.422796965 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.422810078 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.422837973 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.422858953 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.425231934 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.425286055 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.425353050 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.425367117 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.425396919 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.425529003 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.425692081 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.427432060 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427453041 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427490950 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427512884 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.427530050 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427555084 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.427573919 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.427896023 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427942991 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427959919 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.427972078 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.427998066 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.428015947 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.428750038 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.428807974 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.428822994 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.428874969 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.428916931 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.428966045 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.429635048 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.429799080 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.429817915 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.429869890 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.432933092 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.434495926 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.434523106 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.434653044 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.434653044 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.434684992 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.435240984 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.435269117 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.435301065 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.435322046 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.435340881 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.435398102 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.435497046 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.436065912 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.436110020 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.436172962 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.436172962 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.436182976 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.436218023 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.436943054 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.436985970 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437021017 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437021017 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437031031 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437081099 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437335014 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437392950 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437485933 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437676907 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437743902 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437747002 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437760115 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.437803984 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437803984 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.437843084 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.439331055 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.453161001 CET49801443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.453187943 CET4434980134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.455863953 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.455910921 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.456182003 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.464127064 CET49805443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.464190960 CET4434980534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.467339993 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.467381001 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.471962929 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.473633051 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.473653078 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.473737001 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.473737001 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.473743916 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.473751068 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.473870039 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.475492954 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.475536108 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.475590944 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.475590944 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.475596905 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.476260900 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.476366043 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.476370096 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.476412058 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.476416111 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.476557970 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.478612900 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.479841948 CET49799443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.479904890 CET4434979934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.479998112 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.480082035 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.480194092 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.482374907 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.482405901 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.482806921 CET49806443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:47.482819080 CET4434980635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:47.483649015 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.483688116 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.484016895 CET49800443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.484030962 CET4434980034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.484034061 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.484124899 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.484287024 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.484441042 CET49807443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.484466076 CET4434980734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.485723972 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.485807896 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.485913992 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.494138002 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.494221926 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.496462107 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.496499062 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.496905088 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.496988058 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.918056011 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.918571949 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.918602943 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.919104099 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.919512987 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.919584036 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:47.919723988 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:47.963406086 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.038479090 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.038786888 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.038829088 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.039309978 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.039645910 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.039731026 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.039797068 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.041831017 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.041894913 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.041939020 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.041953087 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.041964054 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.042007923 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.042042017 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.046355963 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.046561956 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.046603918 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.047122002 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.047480106 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.047586918 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.047597885 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.073321104 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.073631048 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.073695898 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.074906111 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.075074911 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.075254917 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.075367928 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.075387955 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.082314014 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.083354950 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.084074020 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.084403992 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.084465981 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.087954998 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.088038921 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.088355064 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.088470936 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.088504076 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.090852976 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.091038942 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.091099977 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.091341972 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.094646931 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.094738960 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.095006943 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.095123053 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.095135927 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.095181942 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.097639084 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.119371891 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.123203993 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.123275995 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.123291969 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.123328924 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.123348951 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.123348951 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.123369932 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.123404980 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.128524065 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.128568888 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.128643990 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.128654003 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.128685951 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.129513979 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.129514933 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.129586935 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.129626989 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.144622087 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.144682884 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.161938906 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.161992073 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.162059069 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.162069082 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.162126064 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.162149906 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170264959 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170325041 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170346022 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170381069 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.170422077 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170449018 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.170742035 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.170808077 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.170937061 CET49810443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.170964956 CET4434981034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.172715902 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.172766924 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.173079014 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.173355103 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.173393011 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.175205946 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.175235033 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.175329924 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.175523996 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.175540924 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.176052094 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.176057100 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.176167965 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.176167965 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.192230940 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.201160908 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201186895 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201194048 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201222897 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201244116 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201252937 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201359034 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.201359034 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.201359034 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.201436043 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201468945 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.201512098 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.201535940 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.203536987 CET49814443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.203599930 CET4434981434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.204047918 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.204135895 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.204216003 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.204694033 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.204729080 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.207772970 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.208049059 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.208072901 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.208143950 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.208457947 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.208473921 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.209045887 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.209111929 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.209115982 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.209160089 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.209188938 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210103989 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210146904 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210163116 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210171938 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210200071 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210227966 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210270882 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210274935 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210336924 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210342884 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210463047 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.210515976 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.210688114 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.211067915 CET49809443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.211076021 CET4434980934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.211379051 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.211450100 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.211508989 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.211838007 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.211872101 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.212893963 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.212953091 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.212970972 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213018894 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.213057041 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213085890 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213104963 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213134050 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.213134050 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.213159084 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213188887 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.213211060 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.213879108 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.213927031 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214010000 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.214071035 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214126110 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.214143038 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214333057 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214370966 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.214397907 CET4434981334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214421988 CET49813443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.214771986 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.214792967 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.214871883 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.215186119 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.215197086 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.219429970 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.219474077 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.219604015 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.219799995 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.219830036 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.221512079 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.221565008 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.221657038 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.221836090 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.221864939 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.245418072 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.245439053 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.245482922 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.245517969 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.245539904 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.245544910 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.245570898 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.245579004 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.245616913 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.249180079 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.249226093 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.249243021 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.249253035 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.249289036 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.249300957 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.249315977 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.296041012 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.298054934 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.298089981 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.298273087 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.298295975 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.298295975 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.298382044 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.298424959 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.298707008 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303484917 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303538084 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303617954 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303618908 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303639889 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303669930 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303699970 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303720951 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303755999 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303828001 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303860903 CET4434981234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.303889990 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.303922892 CET49812443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.304234982 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.304300070 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.304363966 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.305167913 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.305197954 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.308362961 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.308406115 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.308470964 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.308628082 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.308650017 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.328448057 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.328470945 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.328511000 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.328516006 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.328560114 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.328576088 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.328617096 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.328624964 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.329545021 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.329600096 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.329618931 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.329628944 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.329653025 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.331180096 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.331237078 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.331264019 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.331271887 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.331299067 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.335783005 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.335829020 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.335846901 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.335855961 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.335889101 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.388849974 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.415354013 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.415376902 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.415414095 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.415415049 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.415455103 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.415469885 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.415489912 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.415503025 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.415981054 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.416023970 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.416049957 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.416058064 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.416096926 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.416105032 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.417026043 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.417064905 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.417083979 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.417090893 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.417120934 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.417136908 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.417959929 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.418001890 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.418019056 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.418026924 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.418046951 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.418066025 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.418910980 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.418950081 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.418973923 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.418981075 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.419007063 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.419019938 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.419842005 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.419883013 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.419898033 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.419907093 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.419929981 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.419944048 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.422379971 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.422420025 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.422436953 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.422445059 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.422466040 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.422487974 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.422976971 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.423017025 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.423051119 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.423057079 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.423077106 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.423095942 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.470314026 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.470385075 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.470395088 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.470490932 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.470541000 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.470662117 CET49811443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.470675945 CET4434981134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.471004009 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.471091986 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.471169949 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.471741915 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.471776009 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.473870993 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.473906040 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.474031925 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.474262953 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.474282026 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.834420919 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.834709883 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.834743023 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.835441113 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.835844994 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.835984945 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.836055994 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.844041109 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.844259024 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.844283104 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.844321012 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.844489098 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.844551086 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.845379114 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.845449924 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.845458031 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.845540047 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.845572948 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.845580101 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.845741987 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.845752001 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.846030951 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.846116066 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.846195936 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.846214056 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.846223116 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.846281052 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.846419096 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.846499920 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.846637011 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.846653938 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.846672058 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.846771002 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.846782923 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.846839905 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.847012997 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.847047091 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.847349882 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.847440004 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.847492933 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.847543001 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.847553968 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.847599983 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.847620964 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.847955942 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.848017931 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.848220110 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.848237991 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.848324060 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.848354101 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.848371983 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.848490953 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.848735094 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.848810911 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.848815918 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.848829031 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.848915100 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.848952055 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.849230051 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.849293947 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.849586964 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.849679947 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.849693060 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.878315926 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.886986971 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.887767076 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.887801886 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.888909101 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.889091015 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.889149904 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.892694950 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.892791033 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.893074036 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.893255949 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.893258095 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.893444061 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.893450975 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.893599033 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.893723965 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.893785954 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.893997908 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.894056082 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.894362926 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.894504070 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.894514084 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.895356894 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.895380020 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.895385981 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.935357094 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.939332962 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.939837933 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.939868927 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.939913988 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.939964056 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.939974070 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.951015949 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.951030016 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.951077938 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.951092958 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.951152086 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.951508999 CET49819443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.951523066 CET4434981935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.964745998 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.964900970 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.964948893 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.964967966 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965008020 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965068102 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965073109 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965208054 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965244055 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.965251923 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.965317011 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965351105 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.965456009 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.965512037 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.965512991 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.966232061 CET49821443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.966243029 CET4434982134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.966449976 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.966494083 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.966571093 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.966603041 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.966623068 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.966643095 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.966653109 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.966665030 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.966677904 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.966711044 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.967010975 CET49818443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.967026949 CET4434981834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.967292070 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967331886 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967341900 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967360973 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967381001 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.967392921 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967432976 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967464924 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967480898 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.967480898 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.967480898 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.967509031 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967526913 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.967566967 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.968240976 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.968293905 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.968375921 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.968605995 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.968738079 CET49820443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.968761921 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.968801975 CET4434982034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.968852997 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.969053984 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.969065905 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.969268084 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.969892979 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.969918966 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.970438957 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.970468998 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.970983028 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.971045971 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.971088886 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.971107960 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.971117973 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.971163034 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.971185923 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.971646070 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.971663952 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.972215891 CET49816443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.972223043 CET4434981634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.972579956 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.972600937 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.972671032 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.973289013 CET49822443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.973299980 CET4434982235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.973879099 CET49823443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.973896980 CET4434982335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.979644060 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.979664087 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:48.985430956 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.985450983 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:48.999387026 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:48.999464989 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:48.999551058 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.000165939 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.000197887 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.000648022 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.000689030 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.001092911 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.001718044 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.001737118 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.002121925 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.002144098 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.002223969 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.002599001 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.002621889 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.005924940 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.006088018 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.006417036 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.007137060 CET49824443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.007158041 CET4434982434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.007453918 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.007497072 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.007551908 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.008127928 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.008146048 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.014578104 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014631987 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014652014 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014669895 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014683962 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.014713049 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014733076 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.014739990 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014759064 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014785051 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.014792919 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014802933 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.014822006 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.014839888 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.016108990 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.026571035 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.026781082 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.026799917 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.028259993 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.028326988 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.028670073 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.028753996 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.028793097 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.052745104 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.052813053 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.052820921 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.052844048 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.052870989 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.052882910 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.052937031 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.058670044 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.058736086 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.058743954 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.058769941 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.058784008 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.062704086 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.062721014 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.075345993 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.078646898 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.078665018 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.094434023 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.094455004 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.094492912 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.094511032 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.094599009 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.094599009 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.094599009 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.094635963 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100399971 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100440025 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100466013 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100486994 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100579977 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100579977 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100579977 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100579977 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100600004 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100630045 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100759983 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100843906 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100843906 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100843906 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.100883007 CET4434982535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.100936890 CET49825443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.101274967 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.101360083 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.101442099 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.101819992 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.101906061 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.109862089 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.109869957 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.125274897 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.137413979 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.137480021 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.137484074 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.137511969 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.137531042 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.137537956 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.137558937 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.137681007 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.137739897 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.138526917 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.138572931 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.138592958 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.138601065 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.138628006 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.138648033 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139166117 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.139223099 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139229059 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.139269114 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139353991 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.139404058 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139450073 CET49817443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139460087 CET4434981735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.139806032 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.139873981 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.140047073 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.140746117 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.140772104 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.144270897 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.144325972 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.144433022 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.144454956 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.144483089 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.144541979 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.144999981 CET49826443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.145019054 CET4434982634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.145302057 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.145386934 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.145477057 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.146126032 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.146164894 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.247380018 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.247788906 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.247823000 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.249274969 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.249346018 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.249972105 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.250056028 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.250128984 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.250144958 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.299480915 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.373836994 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.373888969 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.373908997 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.373944044 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.373948097 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.373977900 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.373980045 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.373996019 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.374010086 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.374026060 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.374190092 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.374205112 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.422477961 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.454453945 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.454493999 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.454538107 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.454576015 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.454576015 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.454596043 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.454617023 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.454629898 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.454823971 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.454834938 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.459844112 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.459896088 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.459947109 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.459959984 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.459979057 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.501509905 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.501538992 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.521714926 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.522083044 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.522114038 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.523628950 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.524175882 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.524175882 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.524215937 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.524370909 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.536325932 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.537267923 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.537308931 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.538773060 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.538894892 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.539150000 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.539233923 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.539319992 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.539521933 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.539582014 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.539630890 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.539669991 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.539688110 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.540180922 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.540232897 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.540266037 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.540277004 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.540287971 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.540306091 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.540446997 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.541945934 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.541987896 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.542049885 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.542049885 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.542062044 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.545002937 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.545197964 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.545212030 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.545552969 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.546638966 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.546689987 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.546736002 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.546745062 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.546772003 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.546957016 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.547039032 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.547841072 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.551515102 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.552486897 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.552534103 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.552897930 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.553615093 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.553658962 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.553738117 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.553771973 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.557506084 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.557568073 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.559037924 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.559504986 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.559505939 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.559505939 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.559612989 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.559686899 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.566901922 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.567344904 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.567377090 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.568804979 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.568969965 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.569310904 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.569390059 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.569498062 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.573287010 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.573542118 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.573560953 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.576416969 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.576595068 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.576986074 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.576986074 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.577017069 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.577090025 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.582046986 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.582050085 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.582072020 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.593564987 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.593564987 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.593579054 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.595328093 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.601026058 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.605492115 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.605523109 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.606991053 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.607420921 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.607420921 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.607609987 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.609868050 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.609929085 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.609972000 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.610001087 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.625652075 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.625653982 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.625672102 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626200914 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626224995 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626266003 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626394033 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.626394033 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.626430035 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626653910 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.626857042 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626905918 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626939058 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.626949072 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.626975060 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.627053976 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.627686024 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.627727032 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.627758980 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.627767086 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.627791882 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.628021955 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.628437042 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.628485918 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.628520012 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.628528118 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.628582954 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.628757954 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.629489899 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.629530907 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.629570007 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.629578114 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.629606009 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.629683018 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.630372047 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.630414963 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.630450964 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.630458117 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.630481958 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.630559921 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.633287907 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633332968 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633521080 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.633521080 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.633555889 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633666992 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.633889914 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633930922 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633964062 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.633972883 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.633994102 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.634021044 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.650294065 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650361061 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650382996 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650403023 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650443077 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650463104 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650559902 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.650559902 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.650559902 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.650629997 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.650681973 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.651992083 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.657105923 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.657258034 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.657264948 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.659701109 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659766912 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659785986 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659878016 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.659879923 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659898996 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659914017 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.659914970 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659946918 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.659951925 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.659990072 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.660196066 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.660211086 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.668323040 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.668390989 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.668492079 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.669070959 CET49832443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.669104099 CET4434983235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.670213938 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.670279026 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.670372009 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.670734882 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.670763969 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.672102928 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.672158003 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.672195911 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.672261000 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.672301054 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.672319889 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.672350883 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.673083067 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.681911945 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.681962967 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.681982040 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.681998968 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.682038069 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.682056904 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.682099104 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.682099104 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.682099104 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.682135105 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.682159901 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.682384014 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.682415009 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690428972 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690491915 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690511942 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690573931 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690599918 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690612078 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690702915 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.690702915 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.690702915 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.690702915 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.690738916 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.690851927 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.692612886 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.692676067 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.692821026 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.693037987 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.693064928 CET49834443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.693083048 CET4434983435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.701373100 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.701713085 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.701776981 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.702966928 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.705403090 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.705770969 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.706056118 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.706057072 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.706195116 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.707837105 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.708051920 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.708067894 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.711961985 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.712311029 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.712311029 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.712409019 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.712743044 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.712980032 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.713133097 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.713133097 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.713265896 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.713265896 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.720376968 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.720590115 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.720654011 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.721330881 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.721848011 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.721848965 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.721940041 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.722023964 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.723887920 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.723937988 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.724045992 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.724081039 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.724472046 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.724472046 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.730896950 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.730927944 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.730976105 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.731127024 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.731127024 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.731197119 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.731245041 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.731491089 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.737103939 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.737164974 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.737164974 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.737212896 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.737242937 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.737282991 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.737354040 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.737380981 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741363049 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741394997 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741440058 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741486073 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.741617918 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.741633892 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741652966 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.741864920 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.746443987 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.746464968 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.746501923 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.746531010 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.746562004 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.746576071 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.746588945 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.746622086 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.746665001 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.746676922 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.757555962 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.757606030 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.757652998 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.757666111 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.757694960 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.757833958 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.760984898 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.761029959 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.761068106 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.761080980 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.761113882 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.761370897 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.764750957 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.764754057 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.764780045 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.766455889 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.766479969 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.766520023 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.766539097 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.766567945 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.766633987 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.766633987 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.766666889 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.769623995 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.780504942 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.790004969 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.790025949 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.790062904 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.790180922 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.790215015 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.790254116 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.790682077 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.791008949 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791069031 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791110039 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.791148901 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791182041 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.791194916 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.791201115 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791686058 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791790009 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.791799068 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791865110 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.791896105 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.792256117 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.792256117 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.792273998 CET4434983534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.792295933 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.792308092 CET49835443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.794718981 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.794754028 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.794775009 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.794878960 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.795027018 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.795039892 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.795217037 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.795260906 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.797131062 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.797132969 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.813098907 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.817051888 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.817084074 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.817128897 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.817148924 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.817281008 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.817281008 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.817281008 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.817281008 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.817315102 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.817394972 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.818078041 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.818145990 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.818188906 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.818201065 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.818236113 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.818336964 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.819775105 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.819818974 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.819865942 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.819876909 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.819909096 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.819952965 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.824135065 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.824207067 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.824249983 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.824260950 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.824297905 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.824558020 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.824826956 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.824980021 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.825094938 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.826033115 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.826081038 CET49836443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.826107979 CET4434983635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.826208115 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.826448917 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.826596022 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826616049 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826658010 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826673985 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.826700926 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.826713085 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826750994 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826776028 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.826817036 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.826817036 CET49837443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.826839924 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.826870918 CET4434983735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.827589989 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.827639103 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.827678919 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.827693939 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.827724934 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.828320026 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.828453064 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.828465939 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.828491926 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.828639030 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.828700066 CET49831443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.828711987 CET4434983134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.828994036 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.829040051 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.829224110 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.831351995 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.831368923 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.832182884 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.832196951 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.835535049 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.835740089 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.835746050 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.842019081 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.842082977 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.842318058 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.842483044 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.843044996 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.845030069 CET49838443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.845069885 CET4434983834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.845319033 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.845350981 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.845402956 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.845799923 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.845823050 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.847040892 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.847093105 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.847131968 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.847151041 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.847177982 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.847213984 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.848170042 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.848233938 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.848273039 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.848285913 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.848331928 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.848366976 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.848500013 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.849185944 CET49829443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.849191904 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.849199057 CET4434982934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.849241972 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.849677086 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.849734068 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.849780083 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.849878073 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.850025892 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.850060940 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.850209951 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.850235939 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.852314949 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.852368116 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.852617025 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.852617025 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.852755070 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.856734037 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.856798887 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.856897116 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.856897116 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.856908083 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.856940985 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.857094049 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.857152939 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.857311010 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.857580900 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.857584953 CET49830443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.857621908 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.857624054 CET4434983034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.857743025 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.858472109 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.858491898 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.860588074 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.860646963 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.860796928 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.860897064 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:49.860924006 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:49.903825045 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.903897047 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.904062033 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.904124022 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.904175043 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.904434919 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.904865026 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.904922009 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.905056953 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.905098915 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.905112982 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.905112982 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.905112982 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.905198097 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.905240059 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.905385971 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.905430079 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.905525923 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.906168938 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.906173944 CET49828443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.906183958 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.906210899 CET4434982834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:49.906303883 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.906625986 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:49.906642914 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.015520096 CET49827443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.015551090 CET4434982735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.031208038 CET49833443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.031229019 CET4434983335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.129638910 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:50.129698038 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:50.129822969 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:50.252881050 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.253154993 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.253192902 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.253592014 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.253947020 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.254014015 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.254153967 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.295330048 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.347574949 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.347809076 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.347852945 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.348372936 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.348709106 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.348814011 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.349009991 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.353236914 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.353612900 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.353645086 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.354746103 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.355259895 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.355391026 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.355400085 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.355456114 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.372462034 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.372479916 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.372524977 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.372541904 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.372576952 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.373150110 CET49839443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.373176098 CET4434983935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.376045942 CET49738443192.168.2.4142.250.186.100
              Jan 15, 2025 19:25:50.376060963 CET44349738142.250.186.100192.168.2.4
              Jan 15, 2025 19:25:50.389326096 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.389555931 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.389586926 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.390369892 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.390688896 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.390861034 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.390930891 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.391350031 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.399108887 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.401180029 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.401396036 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.401406050 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.402841091 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.402901888 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.403265953 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.403351068 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.403387070 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.411504030 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.411726952 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.411745071 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.412764072 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.413007021 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.413068056 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.415399075 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.415473938 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.415731907 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.415853977 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.415859938 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.416874886 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.416971922 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.417330980 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.417429924 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.417444944 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.420260906 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.420469999 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.420501947 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.423063040 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.423269987 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.423302889 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424060106 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424134016 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.424408913 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.424478054 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424516916 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.424525976 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424588919 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424803972 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.424931049 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.424937963 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.424978018 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.428507090 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.428801060 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.428833961 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.430259943 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.430453062 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.433005095 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.433089018 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.433115005 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.433140993 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.438492060 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.439538956 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.439743996 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.439821959 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.441252947 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.441319942 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.441601992 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.441687107 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.441715956 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.445389032 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.445394993 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.459351063 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.460540056 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.460553885 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.460655928 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.460717916 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.461739063 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.461915970 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.461946011 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.462833881 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.462896109 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.463259935 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.463324070 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.463390112 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.463398933 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.469324112 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.469348907 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.469402075 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.469419956 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.469460011 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.470206976 CET49840443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.470225096 CET4434984034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.470885038 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.470936060 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.470999002 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.471273899 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.471301079 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.472446918 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.472472906 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.472490072 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.472552061 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.472573042 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.472624063 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.472759008 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.472759962 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.472769022 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.475049973 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.475070953 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.475159883 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.475347996 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.475358009 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.483428955 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.488698006 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.488717079 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.488739967 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.488876104 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.488938093 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.513942003 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514003992 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514027119 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514045954 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514055967 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.514081955 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514110088 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514110088 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.514132023 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514163971 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.514178991 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.514202118 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.514672041 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.514678001 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.514698029 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.514832973 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.524724007 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524744034 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524753094 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524785995 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524791002 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.524818897 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524846077 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524868965 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.524878025 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.524878979 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.524893045 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.524913073 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.528450012 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.528503895 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.528522968 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.528558016 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.528573036 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.528619051 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.528649092 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.528697968 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.528892994 CET49846443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.528909922 CET4434984635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.530325890 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.530458927 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.534910917 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.534971952 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.534993887 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.535017014 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.535041094 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.535053968 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.535073996 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.535101891 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.535099030 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.535099983 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.535151958 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.535151958 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.535181046 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.536037922 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.536088943 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.536236048 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.536287069 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.536997080 CET49848443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.537010908 CET4434984834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.538172007 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.538258076 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.538350105 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.538866043 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.538949013 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.540406942 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.540421009 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.540590048 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.540764093 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.540771008 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.546132088 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.546179056 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.546197891 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.546335936 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.546335936 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.546351910 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.546499014 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.546685934 CET49842443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.546705008 CET4434984234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.547044992 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.547101021 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.547178030 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.548266888 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.548300028 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.552968025 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.552989006 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.553025007 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553039074 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.553088903 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553088903 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553668022 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.553723097 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553730965 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.553774118 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553937912 CET49841443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.553957939 CET4434984135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.554177999 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.554264069 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.554404974 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.554856062 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.554893970 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557507992 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557569027 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557590961 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557609081 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557646990 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557665110 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557720900 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.557751894 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557769060 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.557770014 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.557770014 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.557770014 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.557843924 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.557900906 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.567853928 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.567914009 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.567933083 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.567950964 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.567986965 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.567991018 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.568012953 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.568027020 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.568046093 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.568047047 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.568063974 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.568092108 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.568135977 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.577122927 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.585856915 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585880041 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585891008 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585918903 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585927010 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585927010 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.585928917 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.585971117 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.585973978 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.586030006 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.594039917 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.594114065 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.594115019 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.594136953 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.594177961 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.594199896 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.594222069 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.594249964 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.594249964 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.595634937 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.595694065 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.595714092 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.595715046 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.595736027 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.595743895 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.595766068 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.595767021 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.595778942 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.604613066 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.604675055 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.604680061 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.604732037 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.604860067 CET49844443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.604871035 CET4434984434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.605201006 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.605247974 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.605562925 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.606117010 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.606142044 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.607816935 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.615740061 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.615761042 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.615793943 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.615813971 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.615878105 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.615906000 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.615943909 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.615964890 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.615991116 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.616257906 CET49845443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.616297960 CET4434984534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.616620064 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.616705894 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.616817951 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.617470026 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.617552996 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.639797926 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.639816999 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.641458988 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.641505957 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.641686916 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.641688108 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.641797066 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.641872883 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.647835970 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.647883892 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.647927046 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.647963047 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.647984982 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.648324966 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.648355007 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652117014 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652163982 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652198076 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.652210951 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652244091 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.652251005 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652277946 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.652304888 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.652324915 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.652337074 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.658207893 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.658261061 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.658288002 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.658301115 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.658329964 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.668148041 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.668176889 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.668215036 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.668247938 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.668265104 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.668294907 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.673671007 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.673692942 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.673763037 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.673773050 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.674474001 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.680373907 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.680445910 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.680490971 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.680521965 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.680521965 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.680562019 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.680597067 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.680613041 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.680644035 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.680999994 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681021929 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681055069 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.681071043 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681090117 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681114912 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.681130886 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.681670904 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681741953 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.681742907 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.681813955 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.681983948 CET49843443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.682013988 CET4434984335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.682321072 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.682351112 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.682399035 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.683073044 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.683084965 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.694704056 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.709928989 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.709950924 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.730973959 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.730992079 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.731029034 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.731049061 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.731086969 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.731115103 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.731220961 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732168913 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.732223034 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.732253075 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732279062 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.732336998 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732351065 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.732407093 CET4434984735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.732461929 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732461929 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732537985 CET49847443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732857943 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.732917070 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.733112097 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.733633041 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.733655930 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741821051 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741854906 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741894960 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741916895 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741920948 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.741942883 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.741969109 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.742326975 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.742384911 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.742398024 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.742491961 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.742552042 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.742716074 CET49849443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.742734909 CET4434984935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.753995895 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.754051924 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.754061937 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.754076004 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.754100084 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.754127026 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.754801035 CET49850443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.754817963 CET4434985034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.756732941 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.756752968 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.756861925 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.757251978 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:50.757268906 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:50.759371042 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.759407997 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:50.759465933 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.759681940 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:50.759706020 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.045619965 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.045900106 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.045950890 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.046664000 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.047010899 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.047111988 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.047162056 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.054939032 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.055124998 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.055135965 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.056138039 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.056396961 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.056472063 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.056492090 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.091341019 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.094459057 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.103341103 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.108517885 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.108922005 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.108985901 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.109474897 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.109688997 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.109854937 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.109987974 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.109997988 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.115932941 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.116092920 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.116095066 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.116101980 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.116363049 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.116425991 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.116430998 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.116698980 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.116743088 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.116765976 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.116780043 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.117027044 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.117028952 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.117100000 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.117125988 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.117260933 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.117322922 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.117830992 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.118079901 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.118153095 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.118175030 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.155332088 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.156682014 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.157855034 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.157860041 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.159411907 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.160065889 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.160259008 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.160269022 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.160299063 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.160396099 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.161751032 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.161818027 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.162143946 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.162225962 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.162265062 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.172136068 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.172437906 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.172501087 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174438953 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174474001 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174484968 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174510956 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174519062 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.174567938 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174603939 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.174619913 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174645901 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.174647093 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.174676895 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.174691916 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.175174952 CET49851443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.175205946 CET4434985134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.175457954 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.175514936 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.175566912 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.175574064 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.175625086 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.175652981 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.175757885 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.175966978 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.176034927 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.176738024 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.176811934 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.176899910 CET49852443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.176913023 CET4434985235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.177665949 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.177684069 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.179200888 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.179243088 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.179311037 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.179507971 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.179527044 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.181200981 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.181256056 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.181456089 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.181607008 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.181646109 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.202330112 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.202351093 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.217837095 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.237221003 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.237276077 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.237294912 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.237299919 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237315893 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237339020 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237358093 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237365007 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237374067 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237380981 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.237401962 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.237401962 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.237416029 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.237421036 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.237430096 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.237426996 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.237477064 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.237492085 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.238485098 CET49853443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.238548040 CET4434985334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239167929 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239203930 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239213943 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239267111 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.239306927 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239335060 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.239398003 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.239398003 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.240031004 CET49854443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.240040064 CET4434985435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.240976095 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.240993977 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.241100073 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.241451979 CET49856443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.241514921 CET4434985635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.241878033 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.241889000 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.245966911 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.246011019 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.246349096 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.246464014 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.246512890 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.248694897 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.260230064 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.260399103 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.260407925 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.264306068 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.264360905 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.264971972 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.265151978 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.265166044 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.284408092 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284451962 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284460068 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284493923 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284504890 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284512043 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.284516096 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284531116 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.284538984 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.284570932 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.284570932 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.287843943 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.287904024 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.288044930 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.288058996 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.288093090 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.289395094 CET49858443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.289414883 CET4434985834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.290601969 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.290780067 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.290801048 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.290849924 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.295124054 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.295185089 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.295788050 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.295799971 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.298744917 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.298839092 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.299479008 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.299592018 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.299669981 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.302777052 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.302804947 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.302898884 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.303047895 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.303061008 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.311330080 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.312258005 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.312264919 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.320899010 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.320981026 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.320991993 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.321074963 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.321177959 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.321177959 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.321244955 CET49855443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.321264029 CET4434985534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.324053049 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.324094057 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.324223995 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.324515104 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.324534893 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.337551117 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.337754011 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.337773085 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.339186907 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.339266062 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.339570999 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.339648008 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.339692116 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.344345093 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.344352961 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.363598108 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.363825083 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.363883018 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.364789963 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.364876986 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.365139961 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.365345955 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.365421057 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.365466118 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.365474939 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.367480993 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.367516994 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.367577076 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.367593050 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.367619038 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.367639065 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.372431993 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.372457981 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.372492075 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.372509956 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.372523069 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.372553110 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.383342028 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386596918 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386660099 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386683941 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386702061 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386728048 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.386740923 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386759043 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386760950 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.386782885 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386802912 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386807919 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.386831999 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.386832952 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.386857986 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.390474081 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.397499084 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.397522926 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.419044018 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.419053078 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.421322107 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421407938 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421430111 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421447039 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421467066 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.421492100 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421516895 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421518087 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.421518087 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.421535015 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421551943 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421570063 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.421586990 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.421595097 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.421603918 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.429646969 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.429660082 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.437283993 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.469610929 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.469625950 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.469702959 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.469727993 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.469768047 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.469784975 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.469794989 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.469814062 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.469840050 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.471338034 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.471357107 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.471422911 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.471436024 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.471482992 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.472763062 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.472806931 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.472832918 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.472845078 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.472867012 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.472878933 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.472903013 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.472939968 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.473395109 CET49857443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.473424911 CET4434985734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.478523970 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.478562117 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.478583097 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.478615046 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.478660107 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.478671074 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.478745937 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.478897095 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.481571913 CET49859443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.481589079 CET4434985935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.481926918 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.481985092 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.482161045 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.483205080 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.483232021 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485718012 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485775948 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485797882 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485836029 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485841990 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.485855103 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485866070 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.485872030 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485884905 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.485901117 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.485902071 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.485917091 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.485943079 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.503016949 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.503036976 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.503068924 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.503107071 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.503129005 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.503150940 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.503212929 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.503355980 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.503437042 CET49860443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.503463030 CET4434986035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.505348921 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.505352020 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.505392075 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.505420923 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.505491018 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.505631924 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.505857944 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.505902052 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.506282091 CET49861443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.506299019 CET4434986134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.507828951 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.507858038 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.507919073 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.508388996 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.508405924 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.540935993 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.541023970 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.541351080 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.541574001 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.541625023 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.566282034 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.566328049 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.566394091 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.566422939 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.566436052 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.566519976 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.573457003 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.573492050 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.573538065 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.573566914 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.573591948 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.622441053 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.622467041 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.652770996 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.652833939 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.652864933 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.652879953 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.652900934 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.653069019 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.653069019 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.653175116 CET49862443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.653203011 CET4434986235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.653548002 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.653608084 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.653672934 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.654778004 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.654803991 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.746262074 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.746568918 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.746598959 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.747332096 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.748003006 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.748090982 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.748239994 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.759171009 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.759536028 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.759609938 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.760113001 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.760860920 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.760960102 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.761001110 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.791362047 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.804549932 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.807143927 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.818902969 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.818969011 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.819401979 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.823077917 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.825232029 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.825244904 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.825535059 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.825812101 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.825953960 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.826078892 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.826133013 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.826446056 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.826581955 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.853528976 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.870384932 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.870419025 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.870517015 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.870549917 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.870614052 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.871354103 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.871378899 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.887981892 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.894474030 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.898674011 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.903274059 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.903284073 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.903637886 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.903701067 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.903831959 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.903839111 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.903858900 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.904989958 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.905220032 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.905291080 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.907999039 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908056974 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908077002 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908116102 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908149958 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908272028 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.908272982 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.908272982 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.908272982 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.908344984 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908406973 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.908420086 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.908463955 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.938045025 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.938071966 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.938148975 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:51.938292027 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.938292980 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.950027943 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.950047970 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.950136900 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.950149059 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.950294018 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.952197075 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.952228069 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.952271938 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.952285051 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.952315092 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.952331066 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.957214117 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.957253933 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.957283020 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.957288980 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:51.957333088 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:51.957703114 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:51.957971096 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.034908056 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.035007000 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.035024881 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.035137892 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.038431883 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.038467884 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.038578033 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.038578033 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.038623095 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.038666964 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.039736032 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.039764881 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.039769888 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.039815903 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.039849043 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.039869070 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.040712118 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.040736914 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.040863037 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.040863991 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.040894985 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.043838978 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.043857098 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.043952942 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.043952942 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.043987036 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.054342031 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.054445028 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.055161953 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.055337906 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.055541039 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.055569887 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.057533979 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.057543993 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.058018923 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.058053017 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.064196110 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.064270973 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.064691067 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.064898968 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.064994097 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.065040112 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.065059900 CET49864443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.065123081 CET4434986435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.065335989 CET49866443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.065351009 CET4434986635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.065571070 CET49865443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.065587997 CET4434986534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.070532084 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.076375961 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.079823971 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.079855919 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.080271006 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.081329107 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.081815958 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.081826925 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.082515955 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.084597111 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.084717035 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.085100889 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.085402012 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.090148926 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.090204000 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.092117071 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.092205048 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.092298031 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.092514992 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.092554092 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.099781036 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.099822044 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.099877119 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.100212097 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.100230932 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.107399940 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.108144999 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.111334085 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.121192932 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.121541023 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.121604919 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.122797966 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.123177052 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.123367071 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.123413086 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.125171900 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125205994 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125247002 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.125276089 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125297070 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.125335932 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.125684977 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125706911 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125754118 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.125761986 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.125781059 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.125806093 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126295090 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126317978 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126359940 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126367092 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126393080 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126404047 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126720905 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126741886 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126779079 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126804113 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.126827955 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.126853943 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.127335072 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.130167007 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130191088 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130245924 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.130251884 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130264997 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130270004 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.130286932 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.130291939 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130306959 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.130323887 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.130357027 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131030083 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131056070 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131104946 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131110907 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131134987 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131155014 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131788015 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131814003 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131858110 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131864071 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.131890059 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.131900072 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.135335922 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.135346889 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.172586918 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.177930117 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.178348064 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.178375006 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.178421974 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.178432941 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.178446054 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.178447008 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.178497076 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.178505898 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.178586006 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.178628922 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.178831100 CET49869443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.178863049 CET4434986934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.179620028 CET49868443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.179632902 CET4434986835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.180931091 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.180948973 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.180953979 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.180979967 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.180988073 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.181003094 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.181001902 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.181021929 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.181063890 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.181067944 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.181137085 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.182837963 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.182868004 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.184359074 CET49867443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.184369087 CET4434986734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.185501099 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.185545921 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.185754061 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.186048985 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.186077118 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.191270113 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.191287994 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.191376925 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.191632986 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.191644907 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.193798065 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.193813086 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.193908930 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.194135904 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.194155931 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200021982 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200047970 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200104952 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.200110912 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200156927 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200181961 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200198889 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.200210094 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.200228930 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.200236082 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.200582027 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.200603008 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.200654030 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.200659990 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.200687885 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.202012062 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202073097 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202126980 CET49871443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.202126980 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202146053 CET4434987134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202162027 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.202182055 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202265978 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.202310085 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.202621937 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.204682112 CET49872443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.204689980 CET4434987234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.207036972 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207104921 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.207180023 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207438946 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207523108 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.207597971 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207819939 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207865953 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.207962990 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.207993984 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213016033 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213054895 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213083029 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213093042 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213114977 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213148117 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213182926 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213212013 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213243008 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213248014 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213274002 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213283062 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213645935 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213680029 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213709116 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213713884 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213742018 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213754892 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213910103 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213931084 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213962078 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.213967085 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.213989019 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214010000 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214108944 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214134932 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214159966 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214164972 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214190960 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214202881 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214421988 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.214500904 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214524984 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214554071 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214559078 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214579105 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214600086 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214622021 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.214638948 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.214905024 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214936018 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214971066 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.214976072 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.214997053 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.215020895 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.216979980 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.217051029 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.217446089 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.217536926 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.217538118 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.217603922 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.217629910 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.217670918 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.217677116 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.217700958 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.217714071 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.249821901 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.249896049 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.249916077 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.249962091 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.250000000 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.250027895 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.250041962 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.250085115 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.250104904 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.251405954 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.259327888 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.267379999 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.267394066 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280729055 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280740023 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280783892 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280796051 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.280824900 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280834913 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.280836105 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.280875921 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.281018972 CET49870443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.281027079 CET4434987035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.281383038 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.281467915 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.281559944 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.281972885 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.282056093 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.299788952 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.299827099 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.299864054 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.299871922 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.299892902 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.299911976 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300174952 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300215006 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300241947 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300246954 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300271988 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300286055 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300411940 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300435066 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300460100 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300465107 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300492048 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300501108 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300838947 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300858974 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300889015 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300894022 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.300916910 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.300939083 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301009893 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301033020 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301059961 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301064968 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301090002 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301101923 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301362991 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301383972 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301414967 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301423073 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301456928 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301465034 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301614046 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301640987 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301670074 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301676035 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.301697969 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.301723003 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.304501057 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.304538012 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.304567099 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.304572105 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.304605007 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.304620981 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.313692093 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.334443092 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.334490061 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.334640026 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.334640980 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.334706068 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.334764957 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.336865902 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337021112 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337085009 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337341070 CET49874443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337366104 CET4434987435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337450981 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337495089 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337570906 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337570906 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337654114 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337722063 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337735891 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.337778091 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.337961912 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.338238955 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.338268042 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.386814117 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.386853933 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.386887074 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.386904001 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.386929035 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.386951923 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.386976004 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.386997938 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387028933 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387033939 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387064934 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387178898 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387784958 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387810946 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387841940 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387846947 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387867928 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387892008 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387901068 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387928963 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387964010 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.387969017 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.387993097 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388003111 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388024092 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388045073 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388072968 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388077974 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388104916 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388113022 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388469934 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388490915 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388520956 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388525963 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388547897 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388571978 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388886929 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388910055 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388938904 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388943911 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.388966084 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.388988018 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.391467094 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.391479015 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.391510010 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.391556025 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.391561985 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.391622066 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.424297094 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.424366951 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.424566031 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.424566984 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.424633980 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.424731016 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.425717115 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.425765038 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.425909996 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.425909996 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.425976038 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.426070929 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426465034 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.426549911 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.426655054 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426656008 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426723003 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.426779985 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.426785946 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426832914 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426920891 CET49873443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.426948071 CET4434987335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.473644018 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473670959 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473718882 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.473752975 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473773003 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.473778009 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473808050 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473840952 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.473848104 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.473861933 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.473896027 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474232912 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474267960 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474296093 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474301100 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474328041 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474349022 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474587917 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474615097 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474654913 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474659920 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474682093 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474695921 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474770069 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474790096 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474822998 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474828959 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.474844933 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.474867105 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475075006 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475100994 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475146055 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475153923 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475178003 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475198984 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475495100 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475514889 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475563049 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475569010 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.475586891 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.475614071 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.478115082 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.478137970 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.478178978 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.478185892 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.478223085 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.478234053 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.520832062 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.520919085 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.520946980 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.520963907 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.520992041 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.521019936 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.521179914 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.521195889 CET4434986334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.521208048 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.521248102 CET49863443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.523983002 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.524056911 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.524125099 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.524302006 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.524333000 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.526735067 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.526777983 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.526839018 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.527040958 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.527060032 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.649889946 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.650120020 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.650150061 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.650614023 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.650898933 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.650983095 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.651092052 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.674324036 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.674643040 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.674705982 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.675081015 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.675502062 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.675502062 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.675585985 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.675777912 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.691360950 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.726170063 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.742212057 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.742580891 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.742598057 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.742980957 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.743446112 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.743505955 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.743766069 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.747380972 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.747694969 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.747756958 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.748265028 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.748707056 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.748801947 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.749363899 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.749984980 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.750346899 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.750356913 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.751482010 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.752043009 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.752218008 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.752228975 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.754242897 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.754525900 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.754585028 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.755075932 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.755645037 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.755748034 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.755908966 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.761845112 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.765113115 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.765917063 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.765986919 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.766103983 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.766164064 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.767357111 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.767436028 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.767735958 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.767797947 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.767888069 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.767904997 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.767966986 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.768038988 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.768285990 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.768388987 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.768404007 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.768424034 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.774359941 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.774583101 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.774614096 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.777753115 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.777820110 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.778166056 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.778244972 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.778328896 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.778341055 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.791337013 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795335054 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795344114 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795667887 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.795768976 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795830965 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795871019 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795893908 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.795917988 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.795936108 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.795967102 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.795974970 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.798485994 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.798515081 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.798671007 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.798749924 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.798823118 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.800288916 CET49875443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.800350904 CET4434987534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.803333998 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.805738926 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.805799007 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.806022882 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.806201935 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.806224108 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.820015907 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.820147991 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.820158005 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.820209980 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.850445032 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.853840113 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.853908062 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.853918076 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.853946924 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.853980064 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.854001045 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.854068995 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.854072094 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.854094982 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.854533911 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.854619980 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.854760885 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.855066061 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.855099916 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.859694958 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.859743118 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.859785080 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.860529900 CET49879443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.860542059 CET4434987935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865197897 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865221977 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865248919 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865262032 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865283966 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865291119 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865331888 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.865339994 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865350008 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.865385056 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.865385056 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.865385056 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.866178989 CET49883443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.866240978 CET4434988335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.866920948 CET49880443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.866931915 CET4434988035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.874103069 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.874149084 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.874187946 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.874207020 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.874221087 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.874284029 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.874315023 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.874368906 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.874399900 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.875128984 CET49877443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.875158072 CET4434987734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.882930040 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.883017063 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.883135080 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.883409977 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.883455038 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.900710106 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.900911093 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.901118040 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.901546955 CET49881443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.901587963 CET4434988134.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.905317068 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.906388998 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906461954 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906486034 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906507969 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906574011 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906594038 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906661034 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.906661034 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.906661034 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.906661034 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.906733036 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.906796932 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.907680988 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.907713890 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.908040047 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.908097029 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.908166885 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.908196926 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.908649921 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.908682108 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.909200907 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.909296036 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.909327984 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.914526939 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914587021 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914607048 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914639950 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.914650917 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914674044 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.914681911 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914697886 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.914701939 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.914725065 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.914747953 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.914793968 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.951328039 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.952804089 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.968059063 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.986440897 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.986582041 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.986598015 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.986635923 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:52.986921072 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.986922026 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:52.989171028 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.989255905 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:52.989336967 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.989522934 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:52.989547014 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.008352995 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.008372068 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.008510113 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.008531094 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.008531094 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.008569002 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.008806944 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.008806944 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.008840084 CET4434987834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.008893013 CET49878443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.050081015 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050127983 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050148010 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050179005 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050297976 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050297976 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050332069 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050363064 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050554991 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050555944 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050759077 CET49884443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050790071 CET4434988435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050909042 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.050949097 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.050997972 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.051462889 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.051489115 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.063407898 CET4434987635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.063498020 CET49876443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.076540947 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.076788902 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.076802969 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.078416109 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.078480005 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.078787088 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.078902006 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.078907967 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.079027891 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.083890915 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.084074974 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.084106922 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.086344004 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.086405039 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.086637020 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.086718082 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.086730957 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.127338886 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.129223108 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.129251957 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.129268885 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.129300117 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.175226927 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.175331116 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.199664116 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199692965 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199702978 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199748039 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199764967 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199776888 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.199779987 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199798107 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199809074 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.199835062 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.199843884 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199852943 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.199862957 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199914932 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.199934006 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.199955940 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.200012922 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.201539040 CET49885443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.201564074 CET4434988534.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.207355022 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.207377911 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207425117 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.207431078 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207449913 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207467079 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207499981 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.207506895 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207520962 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.207525969 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207568884 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207571030 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.207614899 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.207679033 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.207719088 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.207751036 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.248969078 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.288114071 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.288131952 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.288172007 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.288189888 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.288269997 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.288269997 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.288269997 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.288269997 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.288309097 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.288563013 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.294539928 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.294588089 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.294708014 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.294708014 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.294742107 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.294790030 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.295545101 CET49882443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.295608997 CET4434988234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.373944998 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.373995066 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.374119043 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.374119043 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.374151945 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.374212980 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.375247002 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.375289917 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.375340939 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.375340939 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.375374079 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.375423908 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.377008915 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.377049923 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.377068043 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.377079010 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.377096891 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.377130985 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.381524086 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.381562948 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.381601095 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.381634951 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.381656885 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.381680012 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.393332005 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.393539906 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.393554926 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.394651890 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.394979954 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.395098925 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.395103931 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.395147085 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.419919968 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.420284986 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.420346022 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.421468973 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.421914101 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.422032118 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.422091007 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.433576107 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.433845997 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.433911085 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.434396982 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.434685946 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.434813976 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.435440063 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.443619967 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.461122990 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461179972 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461219072 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.461253881 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461270094 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.461296082 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.461390018 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461436033 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461452007 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.461471081 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.461497068 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.461512089 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.462537050 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.462579012 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.462641954 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.462641954 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.462651014 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.462697029 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.463507891 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.463551044 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.463576078 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.463583946 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.463601112 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.463620901 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.464478970 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.464520931 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.464545965 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.464554071 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.464576006 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.464590073 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.465367079 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.465416908 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.465432882 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.465440989 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.465470076 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.465481043 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468210936 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468250036 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468260050 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468287945 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468295097 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468322039 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468343973 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468827009 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468883991 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468892097 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468908072 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.468939066 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.468952894 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.472336054 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.479326963 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.505805969 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.506144047 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.506207943 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.507673979 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.507740021 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.508023024 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.508115053 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.508152008 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.525270939 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525341034 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525365114 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525399923 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.525408983 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525428057 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.525437117 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525454998 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.525476933 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.525476933 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.525501013 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.525552034 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.535514116 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.535542965 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.535613060 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.535619020 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.535891056 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.536010981 CET49888443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.536053896 CET4434988835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.536391973 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.536422014 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.536480904 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.536937952 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.536952972 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.547775984 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.547836065 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.547849894 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.547880888 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.547910929 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548002005 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548116922 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548158884 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548177958 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548187017 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548202991 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548228979 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548726082 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548764944 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548795938 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548803091 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548824072 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548836946 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548866987 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548913002 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548928976 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548938036 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.548952103 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548980951 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.548991919 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549398899 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549441099 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549465895 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549474001 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549489975 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549531937 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549542904 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549556971 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549614906 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549614906 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549655914 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549666882 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.549681902 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.549943924 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.550669909 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.550729990 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.552515030 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.552541971 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.552617073 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.552647114 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.552651882 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.552695036 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.552944899 CET49889443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.552973032 CET4434988935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555033922 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555077076 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555105925 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.555114031 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555143118 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.555155039 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.555347919 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555397987 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555416107 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.555424929 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.555450916 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.555461884 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.563226938 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.563458920 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.563479900 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.564608097 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.564939022 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.565042019 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.565118074 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.566370010 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.597440958 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.610548973 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.610579967 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.610636950 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.610671043 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.610692024 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.610728025 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.610750914 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.610761881 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.613117933 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.616070032 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.616122961 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.616136074 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.616152048 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.616182089 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.617439985 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.617603064 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.617613077 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.619100094 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.619158983 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.619431973 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.619508982 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.619529963 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.626218081 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.626394033 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.626466990 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.626868010 CET49890443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.626905918 CET4434989035.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.634852886 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.634921074 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.634927034 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.634951115 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.634978056 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.634989977 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635154009 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635198116 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635226011 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635235071 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635247946 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635271072 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635427952 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635473967 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635489941 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635500908 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635529041 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635539055 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.635951996 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.635973930 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636006117 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636013031 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636044025 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636051893 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636341095 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636368990 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636399984 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636408091 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636421919 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636445999 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636715889 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636737108 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636770010 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636778116 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.636790037 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.636833906 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.641999960 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642019987 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642056942 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.642064095 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642091036 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.642101049 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.642395020 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642415047 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642452002 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.642460108 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.642472029 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.642501116 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.659529924 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.659538984 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.659573078 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.659580946 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.691934109 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.691962004 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.691972971 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.692008972 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.692020893 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.692051888 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.692063093 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.692075968 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.692075968 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.692105055 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.692106009 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.699950933 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.699994087 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.700022936 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.700033903 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.700057983 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.700104952 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.700105906 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.700972080 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701009035 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701029062 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701033115 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701050043 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701064110 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701076984 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701081991 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701098919 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701715946 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701782942 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701796055 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701859951 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701867104 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.701972961 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.701991081 CET4434988734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.702017069 CET49887443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.705169916 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.705218077 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.705270052 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.705300093 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.705889940 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.705914021 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.709625959 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.709716082 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.709830046 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.709986925 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.710024118 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.731442928 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731506109 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731524944 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.731534004 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731561899 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.731571913 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.731838942 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731880903 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731904030 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.731910944 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.731926918 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.731947899 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732326984 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732387066 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732403994 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732412100 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732438087 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732448101 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732712984 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732753992 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732773066 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732780933 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.732805967 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.732816935 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733057022 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733095884 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733115911 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733123064 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733135939 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733195066 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733346939 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733390093 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733405113 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733412981 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733426094 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733436108 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733455896 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733805895 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733849049 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733863115 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733871937 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.733902931 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.733912945 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.734167099 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.734219074 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.734236002 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.734246016 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.734267950 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.734277964 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.755641937 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755692005 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755711079 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755728006 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755740881 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.755753040 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755768061 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755779028 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.755786896 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755814075 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755835056 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.755835056 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.755844116 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.755892038 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.789331913 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.789407969 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.789417982 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.789475918 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.789716005 CET49891443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.789736032 CET4434989135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.792675972 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.793701887 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.793741941 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.794194937 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.794826984 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.794915915 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.794960022 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.796545982 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.796552896 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818511009 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818579912 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818595886 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.818631887 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818648100 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.818749905 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818788052 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.818804026 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818809032 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.818837881 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.818866968 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.818877935 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819195986 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819267035 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819271088 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819300890 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819345951 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819345951 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819715977 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819757938 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819780111 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819788933 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.819814920 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.819839001 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820203066 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820241928 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820275068 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820282936 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820384026 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820481062 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820533037 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820574045 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820600033 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820606947 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.820638895 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.820709944 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.821996927 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822016001 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822076082 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.822087049 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822276115 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.822715044 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822732925 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822788000 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.822797060 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.822928905 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.837129116 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.837140083 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.837188005 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.837198973 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.837219954 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.837302923 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.837409973 CET49892443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.837415934 CET4434989235.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.839339972 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.848407030 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.856201887 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.856265068 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.856273890 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.856369019 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.856374979 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.856394053 CET4434988635.173.156.18192.168.2.4
              Jan 15, 2025 19:25:53.856395006 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.856425047 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.856437922 CET49886443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:53.936674118 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936691999 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936698914 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936722994 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936727047 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936736107 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936862946 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.936862946 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:53.936899900 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:53.936954975 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.021862030 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.021891117 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.022015095 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.022016048 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.022047997 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.022397995 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.027910948 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.027932882 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.027977943 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.028000116 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.028013945 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.028064966 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.098751068 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.099010944 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.099024057 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.099515915 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.099831104 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.099912882 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.099970102 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.111673117 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.111700058 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.111860991 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.111861944 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.111895084 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.112031937 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.113168001 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.113190889 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.113260031 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.113270044 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.113331079 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.118346930 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.118371010 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.118417025 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.118423939 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.118448019 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.118460894 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.119443893 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.119467020 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.119525909 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.119539022 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.119561911 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.119585037 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.143333912 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.202670097 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.202689886 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.202846050 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.202883959 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.202953100 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.202953100 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.203208923 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.203239918 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.203279972 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.203289032 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.203299046 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.203335047 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.204605103 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.204624891 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.204684973 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.204693079 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.204726934 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.204747915 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.205648899 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.205668926 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.205724955 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.205733061 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.205833912 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.206640005 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.206661940 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.206702948 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.206711054 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.206738949 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.206758976 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.209542990 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.209605932 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.209640980 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.209649086 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.209676981 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.209897041 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.210469007 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.210490942 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.210526943 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.210534096 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.210578918 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.210602045 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.211256981 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.211277008 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.211313009 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.211318970 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.211345911 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.211364985 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.225063086 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.225083113 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.225121021 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.225151062 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.225162983 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.225192070 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.225208044 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.225219011 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.225248098 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.226347923 CET49894443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.226357937 CET4434989435.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.267968893 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.268327951 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.268343925 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.269545078 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.269857883 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.270025969 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.270035982 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.283889055 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.284249067 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.284313917 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.284804106 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.285228968 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.285316944 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.285324097 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.293371916 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.293462038 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.293576956 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.293577909 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.293767929 CET49893443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.293808937 CET4434989334.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.311352968 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.312113047 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.312196016 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.312273026 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.312623024 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.312664032 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.314939022 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.314973116 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.315160036 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.315325022 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.315337896 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.325146914 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.325320959 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.325385094 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.392411947 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392471075 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392489910 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392550945 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392571926 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392599106 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392610073 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392637968 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.392668009 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392668009 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392668009 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392668009 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392708063 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.392719984 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.405391932 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.405425072 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.405435085 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.405519962 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.405590057 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.405637026 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.405708075 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.408610106 CET49896443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.408652067 CET4434989634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.415150881 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.415235996 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.415436983 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.415621042 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.415642977 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.443466902 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.473588943 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.473611116 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.473673105 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.473690033 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.473706007 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.473712921 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.473741055 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.473767996 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.479366064 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.479408979 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.479440928 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.479449034 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.479476929 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.479486942 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.479492903 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.527244091 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.558983088 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.559004068 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.559041023 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.559077024 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.559113979 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.559139967 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.559153080 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.559355974 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.560391903 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.560436010 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.560470104 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.560482979 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.560513020 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.560530901 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.561152935 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.561239004 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.561252117 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.561317921 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.561403990 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.561700106 CET49895443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.561714888 CET4434989535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.879234076 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.879522085 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.879543066 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.880007029 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.880350113 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.880429983 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.880537033 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.907655954 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.907880068 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.907893896 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.909436941 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.910039902 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.910172939 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.910480976 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.927340031 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.960190058 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.973870993 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.974194050 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.974258900 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.974750042 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.975153923 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.975153923 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:54.975287914 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:54.999681950 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.999710083 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.999768019 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:54.999774933 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:54.999819994 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:55.001399994 CET49897443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:55.001416922 CET4434989734.237.98.217192.168.2.4
              Jan 15, 2025 19:25:55.005505085 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:55.005538940 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:55.005639076 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:55.005887032 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:55.005899906 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:55.008467913 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.008522034 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.008584976 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.008749962 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.008766890 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.022996902 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.036959887 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.037026882 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.037048101 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.037089109 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.037110090 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.037116051 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.037132978 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.037159920 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.037183046 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:55.037235975 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:55.085072994 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117140055 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117206097 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117218971 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117227077 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117229939 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117285013 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117316961 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117341995 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117388964 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117397070 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117404938 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117407084 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117424965 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117434025 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117439032 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117445946 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117445946 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117491961 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117518902 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117521048 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117567062 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.117578983 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.117590904 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.118091106 CET49899443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.118129015 CET4434989935.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.120479107 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.121231079 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.121258974 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.121643066 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.121983051 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.122041941 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.122107983 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.124027967 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.124042988 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.124119043 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.124119043 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.124126911 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.126235008 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.126257896 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.126311064 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.126317978 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.126353025 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.126399994 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.126651049 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.126707077 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.127192020 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.127454042 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.127543926 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.127556086 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.128679991 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.128695965 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.128750086 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.128757000 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.128766060 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.130719900 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.130786896 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.130847931 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.130847931 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.130856037 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.133070946 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.133086920 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.133130074 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.133136988 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.133244038 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.135130882 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.135152102 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.135212898 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.135212898 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.135220051 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.136162996 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.136177063 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.136223078 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.136230946 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.136245966 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.137011051 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.137034893 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.137087107 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.137087107 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.137094021 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.137876034 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.137890100 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.137985945 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.137993097 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.139569998 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.139589071 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.139885902 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.139885902 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.139894009 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.140822887 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.140856028 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.140930891 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.140930891 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.140938997 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141280890 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141299963 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141359091 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.141367912 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141377926 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.141462088 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141522884 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141551971 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.141554117 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.141786098 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.141844034 CET49898443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.141855955 CET4434989835.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.163351059 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.169476986 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.169516087 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.169534922 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.247035027 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.247081041 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.247137070 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.247148037 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.247234106 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.247276068 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.247720003 CET49901443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.247733116 CET4434990135.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.248589993 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248613119 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248620987 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248670101 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248720884 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248728991 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.248729944 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.248759031 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.248779058 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.248804092 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.329737902 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.329756975 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.329837084 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.329862118 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.329876900 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.330276012 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.330454111 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.330554962 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.330771923 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.330806971 CET4434990034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.330868959 CET49900443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.335136890 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.335161924 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.335338116 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.335500956 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.335511923 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.336225986 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.336308002 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.336369991 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.336558104 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.336585999 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.892271996 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.892546892 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.892582893 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.893707991 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.894078970 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.894243956 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.894254923 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.915730953 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.915925026 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.915955067 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.916851044 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.916908026 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.917196035 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.917248964 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.917356014 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:56.917366028 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:56.935378075 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:56.949294090 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:56.968740940 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.016191959 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016253948 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016272068 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016319036 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.016349077 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016377926 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016396999 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.016428947 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.016428947 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.016428947 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.016472101 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.016484022 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.037024021 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.037045002 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.037082911 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.037095070 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.037102938 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.037149906 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.037780046 CET49902443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.037796974 CET4434990234.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.041687965 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.041726112 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.041860104 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.042164087 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.042181969 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.042931080 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.042967081 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.043025017 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.043195009 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.043204069 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.062622070 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.096831083 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.096868038 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.096909046 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.096915960 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.096937895 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.096944094 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.096960068 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.096975088 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097063065 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097076893 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.097637892 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.097703934 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097718000 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.097786903 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.097822905 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097848892 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097949982 CET49903443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.097975969 CET4434990335.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.603890896 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.604191065 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.604221106 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.604564905 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.604957104 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.605045080 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.605179071 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.607665062 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.607835054 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.607847929 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.608319998 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.609457970 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.609543085 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.609591961 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.645100117 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.645107985 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.651410103 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.660505056 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.723879099 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.723895073 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.724064112 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.724081039 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.724148035 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.725523949 CET49904443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.725536108 CET4434990434.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.729970932 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.730030060 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.730048895 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.730135918 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.730137110 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.730148077 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.730197906 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.730602980 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.730623960 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.730652094 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.731000900 CET49905443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.731021881 CET4434990535.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.731055021 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.731511116 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:57.731524944 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:57.738240004 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.738270044 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:57.739401102 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.739773989 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:57.739784002 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.303710938 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.303976059 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.303987980 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.304244041 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.304666042 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.304666042 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.304682970 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.304721117 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.333560944 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.333782911 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.333796024 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.334903955 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.335263968 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.335263968 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.335460901 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.359488010 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.389933109 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.429586887 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429601908 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429606915 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429663897 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.429672956 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429686069 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429740906 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.429747105 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.429815054 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.457003117 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.457061052 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.457123041 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.457132101 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.457201004 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.457256079 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.457638025 CET49907443192.168.2.435.173.156.18
              Jan 15, 2025 19:25:58.457653999 CET4434990735.173.156.18192.168.2.4
              Jan 15, 2025 19:25:58.510848045 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.510857105 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.510920048 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.510929108 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.510941029 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.510998964 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.516367912 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.516381979 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.516438961 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.516447067 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.516479015 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.561651945 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.596282959 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.596288919 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.596365929 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.596374035 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.596385002 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.596440077 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.597435951 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.597451925 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.597507954 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.597515106 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.597564936 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.599337101 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.599350929 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.599394083 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.599400997 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.599430084 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.599442005 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.603209019 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.603223085 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.603276968 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.603296995 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.603318930 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.603343010 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.683070898 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.683084965 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.683265924 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.683273077 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.683330059 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.684289932 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.684303999 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.684359074 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.684365034 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.684423923 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.685167074 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.685178995 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.685231924 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.685239077 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.685285091 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.686084032 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686096907 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686148882 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.686156034 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686295986 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686319113 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686372995 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.686381102 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.686640978 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.687309980 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.687328100 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.687383890 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.687390089 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.687541008 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.690058947 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690069914 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690139055 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.690145969 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690172911 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.690181017 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.690718889 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690730095 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690797091 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.690804005 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.690892935 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.731774092 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.731815100 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.731826067 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.731858015 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.732512951 CET49906443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.732523918 CET4434990634.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.745094061 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.745166063 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:58.745244026 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.745605946 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:58.745634079 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.327758074 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.331100941 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.331172943 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.331542969 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.331893921 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.331963062 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.332129955 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.375346899 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.459907055 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.459922075 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.460094929 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.460097075 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.460170031 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.460210085 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.460232973 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.546567917 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.546581030 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.546643019 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.546715975 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.546785116 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.552529097 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.552542925 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.552596092 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.552624941 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.552653074 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.552671909 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.638341904 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.638358116 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.638412952 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.638432026 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.638521910 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.639637947 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.639655113 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.639698982 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.639714003 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.639740944 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.639909983 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.641421080 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.641434908 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.641511917 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.641524076 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.641556025 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.641575098 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.645060062 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.645078897 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.645143032 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.645155907 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.647557974 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.686296940 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.686342001 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.686408043 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.687096119 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.687117100 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731024027 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731040955 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731092930 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731108904 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731141090 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731159925 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731535912 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731555939 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731600046 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731617928 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731638908 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731877089 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.731971979 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.731993914 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.732029915 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.732045889 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.732068062 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.732084990 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.732958078 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.732973099 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.733016014 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733035088 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.733057022 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733396053 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.733409882 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.733452082 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733460903 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.733474970 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733716965 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733958960 CET49908443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.733989954 CET4434990834.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.739609003 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.739656925 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:25:59.739886045 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.740093946 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:25:59.740123034 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.242928982 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.243334055 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.243366957 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.243870974 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.244472027 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.244726896 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.244731903 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.287280083 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.287337065 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.287677050 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.287698984 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.288005114 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.288418055 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.288474083 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.288578033 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.291913986 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.335369110 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.361522913 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.361696005 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.361768007 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.363493919 CET49909443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.363513947 CET4434990934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.364216089 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.364238977 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.364303112 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.364510059 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.364527941 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.402896881 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.402947903 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.403103113 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.403440952 CET49910443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.403476954 CET4434991034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.407879114 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.407964945 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.408086061 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.408492088 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.408535004 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.860328913 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.860723972 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.860759020 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.861908913 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.862508059 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.862509012 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.862557888 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.862716913 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.905864000 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.982664108 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.982721090 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.982857943 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:00.982970953 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.982970953 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:00.991072893 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.040388107 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.210757017 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.210835934 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.211505890 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.212369919 CET49911443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.212400913 CET4434991134.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.219522953 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.219718933 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.222158909 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.222199917 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.222340107 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.222930908 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.223016977 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.223100901 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.223205090 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.223216057 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.223268032 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.223474026 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.223570108 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.223625898 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.224701881 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.224786997 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.224854946 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.225120068 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.225950956 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.225967884 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.226315975 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.226351976 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.226954937 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.226967096 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.227143049 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.227170944 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.227674007 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.227760077 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.271336079 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.344338894 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.344412088 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.344594002 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.344865084 CET49912443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.344904900 CET4434991234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.346357107 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.346447945 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.346518993 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.347840071 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.347877026 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.798683882 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.799149990 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.799212933 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.799755096 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.799860001 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800041914 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800054073 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.800116062 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800224066 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.800237894 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800368071 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.800429106 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800721884 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800789118 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.800801039 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.800976038 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.801434994 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.801516056 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.801778078 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.801814079 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.801855087 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.801883936 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.802287102 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.802560091 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.802854061 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.802951097 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.803046942 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.803064108 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.803086996 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.803215981 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.803333044 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.803350925 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.804219961 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.804452896 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.804462910 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.805877924 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.805943012 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.806355953 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.806432962 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.806555986 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.806565046 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.843358040 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.843360901 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.849289894 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.849410057 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.849438906 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.897670031 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.897945881 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.897965908 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.898941040 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.899015903 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.899451017 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.899519920 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.899652004 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.899667978 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.918211937 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.918344021 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.918528080 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.919270992 CET49914443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.919333935 CET4434991434.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.920064926 CET49919443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.920150995 CET4434991934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.920233011 CET49919443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.921730995 CET49919443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.921808958 CET4434991934.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.925128937 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.925148010 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.925173998 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.925213099 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.925235033 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.925251007 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.925278902 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.926846027 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.926897049 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.926917076 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.926949024 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.926954985 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.926983118 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.926995993 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.926999092 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927021980 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927022934 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927047014 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927098036 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927545071 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927602053 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927622080 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927661896 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927668095 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927696943 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927700996 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927720070 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.927721024 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927747965 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927774906 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.927822113 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934176922 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934236050 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934257030 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934282064 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.934294939 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934322119 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.934336901 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.934391022 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.934398890 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:01.940826893 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.971982002 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.972094059 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:01.987874985 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.007469893 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.007534981 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.007550955 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.007560015 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.007591963 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.007606983 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.007668972 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008137941 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008157969 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008198977 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008204937 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.008245945 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008285999 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.008285999 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.008320093 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.008378983 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010034084 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.010054111 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.010092020 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010092020 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.010119915 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.010127068 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010149956 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.010176897 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010176897 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010200977 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.010211945 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.012727976 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.012782097 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.012792110 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.012811899 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.012825966 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.014249086 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.014292955 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.014324903 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.014347076 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.014380932 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.014549017 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.014563084 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.015340090 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.015392065 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.015410900 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.015438080 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.015463114 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.015464067 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.016963005 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.016988039 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.016994953 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.017040014 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.017043114 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.017064095 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.017072916 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.017075062 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.017111063 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.017137051 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.018749952 CET49918443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.018779039 CET4434991834.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019280910 CET49920443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019383907 CET4434992034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019462109 CET49920443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019550085 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019576073 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019623041 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019639969 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019680023 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019686937 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019700050 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019707918 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019737005 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.019737959 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019757032 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019784927 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.019845009 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.022241116 CET49920443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.022284031 CET4434992034.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.024626970 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.024673939 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.024698019 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.024708986 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.024750948 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.024782896 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.024827957 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.027518034 CET49921443192.168.2.435.173.156.18
              Jan 15, 2025 19:26:02.027550936 CET4434992135.173.156.18192.168.2.4
              Jan 15, 2025 19:26:02.027611971 CET49921443192.168.2.435.173.156.18
              Jan 15, 2025 19:26:02.027853012 CET49921443192.168.2.435.173.156.18
              Jan 15, 2025 19:26:02.027862072 CET4434992135.173.156.18192.168.2.4
              Jan 15, 2025 19:26:02.064671993 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.064682961 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.064718008 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.069293976 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.093739033 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.093807936 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.093817949 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.093863010 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.093949080 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.093993902 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094163895 CET49913443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094177961 CET4434991334.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094460964 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094470978 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094527960 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094531059 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094561100 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094569921 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094615936 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094615936 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094679117 CET49922443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.094712973 CET4434992234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.094783068 CET49922443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.095817089 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.095839024 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.095897913 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.095902920 CET49922443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.095922947 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.095937014 CET4434992234.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.095951080 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.095973969 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097500086 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097527027 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097563982 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097580910 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097610950 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097629070 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097639084 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097759008 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097783089 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097821951 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097835064 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.097865105 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.097884893 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.098877907 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.098903894 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.098939896 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.098952055 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.098975897 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.099793911 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.099812984 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.099848986 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.099862099 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.099905968 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.101402044 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.101423025 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.101480007 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.101506948 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.101528883 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.101551056 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.104633093 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.104697943 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.104708910 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.104758024 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.104767084 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.108561039 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.108659983 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.108669043 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.108696938 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.108721972 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.108737946 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.108836889 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.109787941 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.109848976 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.109850883 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.109930038 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.109962940 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.110855103 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.110907078 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.110918999 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.110949039 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.110980988 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.115487099 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.115550995 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.115555048 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.115586996 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.115628004 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.145071030 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.161163092 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.182488918 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.182519913 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.182696104 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.182717085 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.182781935 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.182990074 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.183011055 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.183056116 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.183079004 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.183104992 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.183125973 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.183999062 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184020042 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184078932 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.184093952 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184145927 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.184613943 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184672117 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184703112 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.184715033 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.184741974 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.184768915 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.185672998 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.185717106 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.185755014 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.185767889 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.185796022 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.185818911 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186333895 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186373949 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186408043 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186419964 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186444998 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186446905 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186465025 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186471939 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186640024 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186640024 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186655998 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186709881 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186777115 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186795950 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186824083 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186835051 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.186855078 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.186872959 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.187556982 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187575102 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187625885 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.187642097 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187663078 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.187680006 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.187880039 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187922955 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187954903 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.187968016 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.187999010 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.188035965 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.188476086 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.188493967 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.188555002 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.188566923 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.188615084 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.188966990 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189007044 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189043045 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.189057112 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189085960 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.189136028 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.189451933 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189470053 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189526081 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.189538002 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.189578056 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.190376043 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.190393925 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.190433979 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.190444946 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.190493107 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.190493107 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.192868948 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.192887068 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.192950010 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.192961931 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.193011045 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.193717957 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.193734884 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.193783045 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.193794966 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.193837881 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.198904037 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.198930025 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.198971987 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.198992968 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.199007988 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.199039936 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.201478004 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.201498985 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.201556921 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.201567888 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.201616049 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.203460932 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203486919 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203555107 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.203562975 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203607082 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.203772068 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203798056 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203831911 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.203839064 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.203862906 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.203887939 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.204130888 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.204150915 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.204191923 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.204199076 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.204225063 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.204245090 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.205384970 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.205406904 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.205482006 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.205492973 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.205533028 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207299948 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207326889 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207370043 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207379103 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207413912 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207431078 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207812071 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207839012 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207882881 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207890034 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.207911968 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.207931042 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.268620968 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.268667936 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.268737078 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.268806934 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.268843889 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.268867016 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.268985987 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269025087 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269062042 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269077063 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269104004 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269130945 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269454002 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269493103 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269536972 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269550085 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269581079 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269606113 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269691944 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269732952 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269767046 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269778967 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.269808054 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.269825935 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270103931 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270142078 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270174026 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270186901 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270216942 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270232916 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270347118 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270386934 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270414114 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270466089 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.270498991 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.270520926 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.276537895 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.276566982 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.276643038 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.276710987 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.276743889 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.276766062 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.276954889 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.276978016 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277010918 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277021885 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277048111 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277062893 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277415991 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277457952 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277596951 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277596951 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277662992 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277717113 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.277926922 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.277951956 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278022051 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278033972 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278074980 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278296947 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278317928 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278363943 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278374910 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278413057 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278701067 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278731108 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278764963 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278774977 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.278806925 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.278806925 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.279071093 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.279093981 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.279150009 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.279162884 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.279210091 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.281701088 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.281723976 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.281780005 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.281793118 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.281848907 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.282263994 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.282284975 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.282329082 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.282339096 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.282363892 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.282382965 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.289427996 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.289457083 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.289505959 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.289515018 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.289542913 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.289562941 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290030956 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290061951 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290105104 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290111065 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290131092 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290146112 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290685892 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290714025 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290755987 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290762901 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.290793896 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.290806055 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291122913 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291146040 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291194916 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291202068 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291222095 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291243076 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291562080 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291588068 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291635036 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291641951 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.291666985 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.291676998 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.294254065 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.294282913 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.294323921 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.294332027 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.294357061 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.294369936 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296480894 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296503067 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296590090 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296597004 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296608925 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296634912 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296695948 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296731949 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296767950 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296775103 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.296802044 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.296813011 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.319189072 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.319230080 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.319288969 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.319374084 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.319425106 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.319425106 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355366945 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355412006 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355624914 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355624914 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355690956 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355751991 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355787992 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355828047 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355868101 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355889082 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.355916023 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.355935097 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356204987 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356240988 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356404066 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356404066 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356468916 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356538057 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356592894 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356637955 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356678963 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356699944 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356726885 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356751919 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356898069 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356935024 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.356972933 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.356991053 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.357017040 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.357033968 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.357075930 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.357112885 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.357146025 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.357158899 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.357184887 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.357202053 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.362934113 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.362976074 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363121986 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363121986 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363187075 CET4434991734.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363244057 CET49917443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363508940 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363528967 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363595009 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363662004 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363693953 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363715887 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.363951921 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.363971949 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364005089 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364017010 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364053011 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364053011 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364383936 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364403963 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364435911 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364447117 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364474058 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364492893 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364885092 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364902973 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.364943027 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.364953041 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.365030050 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.365046978 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.365336895 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.365355015 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.365384102 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.365395069 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.365421057 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.365437984 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.370022058 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370040894 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370100975 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.370114088 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370168924 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.370466948 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370485067 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370533943 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.370543957 CET4434991634.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.370587111 CET49916443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.380695105 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.380726099 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.380764961 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.380788088 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.380803108 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.381181955 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381207943 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381244898 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.381254911 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381268024 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.381300926 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.381652117 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381679058 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381721020 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.381727934 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.381742001 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.382090092 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.382118940 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.382158995 CET49915443192.168.2.434.237.98.217
              Jan 15, 2025 19:26:02.382169008 CET4434991534.237.98.217192.168.2.4
              Jan 15, 2025 19:26:02.382189989 CET49915443192.168.2.434.237.98.217
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 15, 2025 19:25:39.531519890 CET192.168.2.41.1.1.10x4d2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:39.531635046 CET192.168.2.41.1.1.10x2457Standard query (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 19:25:40.958904028 CET192.168.2.41.1.1.10xbff4Standard query (0)adss1.deltekenterprise.comA (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:40.959059000 CET192.168.2.41.1.1.10xc9e0Standard query (0)adss1.deltekenterprise.com65IN (0x0001)false
              Jan 15, 2025 19:25:42.676707983 CET192.168.2.41.1.1.10xbd19Standard query (0)adss1.deltekenterprise.comA (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:42.676949024 CET192.168.2.41.1.1.10xcf80Standard query (0)adss1.deltekenterprise.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 15, 2025 19:25:39.538541079 CET1.1.1.1192.168.2.40x4d2aNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:39.538889885 CET1.1.1.1192.168.2.40x2457No error (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 19:25:40.983473063 CET1.1.1.1192.168.2.40xc9e0No error (0)adss1.deltekenterprise.comcpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Jan 15, 2025 19:25:40.990484953 CET1.1.1.1192.168.2.40xbff4No error (0)adss1.deltekenterprise.comcpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Jan 15, 2025 19:25:40.990484953 CET1.1.1.1192.168.2.40xbff4No error (0)cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.com34.237.98.217A (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:40.990484953 CET1.1.1.1192.168.2.40xbff4No error (0)cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.com35.173.156.18A (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:42.702109098 CET1.1.1.1192.168.2.40xbd19No error (0)adss1.deltekenterprise.comcpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Jan 15, 2025 19:25:42.702109098 CET1.1.1.1192.168.2.40xbd19No error (0)cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.com35.173.156.18A (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:42.702109098 CET1.1.1.1192.168.2.40xbd19No error (0)cpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.com34.237.98.217A (IP address)IN (0x0001)false
              Jan 15, 2025 19:25:42.712645054 CET1.1.1.1192.168.2.40xcf80No error (0)adss1.deltekenterprise.comcpuseast-pdcp1adss-pa-333753315.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44974134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:41 UTC669OUTGET / HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 18:25:41 UTC947INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:41 GMT
              Content-Type: text/html;charset=UTF-8
              Content-Length: 259
              Connection: close
              access-control-allow-origin: *
              Cache-Control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad;path=/;SameSite=None;Secure;priority=high
              Set-Cookie: _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad;path=/;SameSite=Strict;Secure;priority=high
              Set-Cookie: JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:41 UTC259INData Raw: 3c 21 2d 2d 20 24 49 64 24 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 41 43 48 45 2d 43 4f 4e 54 52 4f 4c 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0a 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 50 52 41 47 4d 41 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0a 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 45 78 70 69 72 65 73 22 20 43 4f 4e 54 45 4e 54 3d 22 30 22 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 09 09 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 73 68 6f 77 4c 6f 67 69 6e 2e 63 63 27 20 2b 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 2f 68 74
              Data Ascii: ... $Id$ --><html><head><META HTTP-EQUIV="CACHE-CONTROL" CONTENT="NO-CACHE"><META HTTP-EQUIV="PRAGMA" CONTENT="NO-CACHE"><META HTTP-EQUIV="Expires" CONTENT="0"><script>location.href = 'showLogin.cc' + location.search;</script></head></ht


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44974034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:41 UTC866OUTGET /showLogin.cc HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-Dest: document
              Referer: https://adss1.deltekenterprise.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:41 UTC662INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:41 GMT
              Content-Type: text/html;charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              access-control-allow-origin: *
              Cache-Control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:41 UTC15722INData Raw: 33 65 37 66 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20
              Data Ascii: 3e7f<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible"
              2025-01-15 18:25:41 UTC285INData Raw: 68 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 41 6c 6c 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 44 69 76 22 20 69 64 3d 22 61 6c 65 72 74 42 6f 78 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 35 30 30 30 3b 20 6c 65 66 74 3a 39 30 70 78 3b 20 74 6f 70 3a 38 35 70 78 3b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 3b 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 61 6c 65 72 74 42 6f 78 46 75 6e 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64
              Data Ascii: ht"></div></div></div><div class="clearAll"></div></div><div class="alertDiv" id="alertBox" style="position:absolute;z-index:5000; left:90px; top:85px; display:none;padding:2px;"><input type="hidden" id="alertBoxFun"><input type="hidden" id
              2025-01-15 18:25:42 UTC16384INData Raw: 36 34 33 63 0d 0a 73 73 3d 22 63 6f 6d 6d 6f 6e 2d 62 67 63 6f 6c 6f 72 20 70 61 64 64 69 6e 67 35 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 4c 65 66 74 20 6e 6f 72 6d 61 6c 42 6f 6c 64 46 6f 6e 74 20 77 68 69 74 65 66 6f 6e 74 20 66 6e 74 46 61 6d 69 6c 79 20 66 6f 6e 74 53 69 7a 65 31 31 22 3e 41 6c 65 72 74 20 4d 65 73 73 61 67 65 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 52 69 67 68 74 20 64 69 76 43 6c 6f 73 65 42 74 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 63 6c 6f 73 65 41 6e 64 55 6e 46 72 65 65 7a 65 28 27 61 6c 65 72 74 42 6f 78 27 29 3b 20 61 6c 65 72 74 42 6f 78 4f 6b 28 64 6f 63 69 64 28 27 61 6c 65 72 74 42 6f 78 46 75 6e 27 29 2e 76 61 6c 75 65 2c 20 64 6f 63 69 64 28 27 61 6c 65 72 74 42 6f 78 50 61 72
              Data Ascii: 643css="common-bgcolor padding5"><div class="flLeft normalBoldFont whitefont fntFamily fontSize11">Alert Message</div><div class="flRight divCloseBtn" onclick="closeAndUnFreeze('alertBox'); alertBoxOk(docid('alertBoxFun').value, docid('alertBoxPar
              2025-01-15 18:25:42 UTC9284INData Raw: 3a 20 6e 6f 6e 65 3b 20 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 3a 20 6e 6f 6e 65 22 3e 3c 2f 44 49 56 3e 3c 2f 44 49 56 3e 0d 0a 3c 44 49 56 20 73 74 79 6c 65 3d 22 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 3a 20 6e 6f 6e 65 22 3e 3c 2f 44 49 56 3e 0d 0a 3c 44 49 56 20 73 74 79 6c 65 3d 22 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 3a 20 6e 6f 6e 65 22 3e 3c 2f 44 49 56 3e 0d 0a 3c 44 49 56 20 73 74 79 6c 65 3d 22 5a 2d 49 4e 44 45 58 3a 20 31 30 30 31 3b 20 44 49 53 50 4c 41 59 3a 20 6e 6f 6e 65 3b 20 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 3a 20 6e 6f 6e 65 22 3e 3c 2f 44 49 56 3e 3c 2f 44 49 56 3e 0d 0a 3c 44 49 56 20 73 74 79 6c 65 3d 22 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 3a 20 6e 6f 6e 65 22 3e 3c 2f 44 49 56 3e 0d 0a 3c 44 49 56 20 73 74 79 6c 65 3d 22
              Data Ascii: : none; MozUserSelect: none"></DIV></DIV><DIV style="MozUserSelect: none"></DIV><DIV style="MozUserSelect: none"></DIV><DIV style="Z-INDEX: 1001; DISPLAY: none; MozUserSelect: none"></DIV></DIV><DIV style="MozUserSelect: none"></DIV><DIV style="
              2025-01-15 18:25:42 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC732OUTGET /styles/styles.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 248581
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"248581-1636500081555"
              Last-Modified: Tue, 09 Nov 2021 23:21:21 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC15627INData Raw: 2f 2a 24 49 64 24 2a 2f 0a 0a 0a 0a 2e 6e 6f 72 6d 61 6c 46 6f 6e 74 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 0a 2e 6e 6f 72 6d 61 6c 42 6f 6c 64 46 6f 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 0a 2e 62 6f 6c 64 46 6f 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 0a 2e 68 65 61 64 64 69 6e 67 46 6f 6e 74 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 23 37 66 37 66 37 66 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 7d 0a 2e 67 72 61 79 42 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 64 65
              Data Ascii: /*$Id$*/.normalFont{ font-weight:normal; color:#000000;}.normalBoldFont{font-weight:bold; color:#000000;}.boldFont{font-weight:bold;}.headdingFont{ font-size:15px; font-weight:bold; color:#7f7f7f; margin-left:5px;}.grayBorder{border:1px solid #ede
              2025-01-15 18:25:42 UTC291INData Raw: 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 70 78 3b 20 77 69 64 74 68 3a 35 70 78 3b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 52 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 70 78 20 2d 36 70 78
              Data Ascii: n;}.lightCurveBottomLeft{background:url(../images/total-images.jpg) no-repeat; background-position:0 -6px; width:5px; height:5px; overflow:hidden;}.lightCurveBottomRight{background:url(../images/total-images.jpg) no-repeat; background-position:-6px -6px
              2025-01-15 18:25:42 UTC16384INData Raw: 64 64 65 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 54 6f 70 43 65 6e 74 65 72 7b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 72 65 70 65 61 74 2d 69 6d 61 67 65 73 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 39 39 70 78 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 43 65 6e 74 65 72 7b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 72 65 70 65 61 74 2d 69 6d 61 67 65 73 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 38 30 35 70 78 3b 7d 0a 2e 6c 69 67 68
              Data Ascii: dden;}.lightCurveTopCenter{ height:5px; background:url(../images/repeat-images.gif) repeat-x; background-position:0 -1799px;}.lightCurveBottomCenter{ height:5px; background:url(../images/repeat-images.gif) repeat-x; background-position:0 -1805px;}.ligh
              2025-01-15 18:25:42 UTC16384INData Raw: 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 37 35 7b 77 69 64 74 68 3a 37 35 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 31 35 30 7b 77 69 64 74 68 3a 31 35 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 31 38 30 7b 77 69 64 74 68 3a 31 38 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 32 30 30 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64
              Data Ascii: }.overFlowHide75{width:75px;white-space:nowrap;overflow:hidden}.overFlowHide150{width:150px;white-space:nowrap;overflow:hidden}.overFlowHide180{width:180px;white-space:nowrap;overflow:hidden}.overFlowHide200{width:200px;white-space:nowrap;overflow:hid
              2025-01-15 18:25:42 UTC640INData Raw: 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 34 33 33 70 78 3b 20 68 65 69 67 68 74 3a 32 32 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 7d 0a 0a 0a 2e 73 6d 61 6c 6c 2d 68 65 6c 70 2d 62 74 6e 20 6c 69 20 2e 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 6e 67 2d 74 6f 74 61 6c 2d 69 6d 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 6f 70 3a 2d 35 35 70 78 3b 20 6c 65 66 74 3a 2d 39 37 70 78 3b 20 77 69 64 74 68 3a 35 30 30 70 78 3b 20 68 65 69 67 68 74 3a 35 30 30 70 78 3b 7d 0a 2e 73 6d
              Data Ascii: t-x; background-position:0 -1433px; height:22px; overflow:hidden; padding:0 5px; line-height:22px;}.small-help-btn li .left{background:url(../images/png-total-img.png) no-repeat; position:relative; top:-55px; left:-97px; width:500px; height:500px;}.sm
              2025-01-15 18:25:42 UTC16384INData Raw: 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 34 33 33 70 78 3b 20 68 65 69 67 68 74 3a 32 32 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 7d 0a 0a 0a 0a 0a 2e 72 65 73 74 72 69 63 74 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 31 32 38 70 78 3b 20 77 69 64 74 68 3a 31 36 70 78 3b 20 68 65 69 67 68 74 3a 31 36 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e
              Data Ascii: if) repeat-x; background-position:0 -1433px; height:22px; overflow:hidden; padding:0 5px; line-height:22px;}.restrictIcon{background:url(../images/total-images.jpg) no-repeat; background-position:-64px -128px; width:16px; height:16px; overflow:hidden
              2025-01-15 18:25:42 UTC320INData Raw: 6e 6c 6f 63 6b 2d 62 74 6e 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 35 36 70 78 20 2d 34 34 38 70 78 3b 20 77 69 64 74 68 3a 36 30 70 78 3b 20 68 65 69 67 68 74 3a 35 32 70 78 3b 7d 0a 0a 2e 6d 61 72 67 69 6e 31 30 7b 20 6d 61 72 67 69 6e 3a 31 30 70 78 3b 7d 0a 2e 70 6f 69 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 30 70 78 20 30 3b 20 77 69 64 74 68 3a
              Data Ascii: nlock-btn-left{background:url(../images/total-images.jpg) no-repeat; background-position:-256px -448px; width:60px; height:52px;}.margin10{ margin:10px;}.pointer{background:url(../images/total-images.jpg) no-repeat; background-position:-280px 0; width:
              2025-01-15 18:25:42 UTC16384INData Raw: 66 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 30 70 78 20 30 3b 20 77 69 64 74 68 3a 33 33 70 78 3b 20 68 65 69 67 68 74 3a 31 36 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 36 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 7d 0a 2e 70 6f 69 6e 74 65 72 44 69 76 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 20 77 69 64 74 68 3a 31 37 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 33 35 70 78 3b 20 6d 61 72 67 69 6e
              Data Ascii: ft:10px;background:url(../images/total-images.jpg) no-repeat; background-position:-280px 0; width:33px; height:16px; position:absolute; margin-top:-16px; margin-left:10px;}.pointerDiv{padding:4px; width:170px; position:absolute; margin-left:635px; margin
              2025-01-15 18:25:42 UTC16384INData Raw: 2e 74 6f 70 33 42 67 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 77 69 64 74 68 3a 35 70 78 3b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 0a 2e 6c 6f 67 69 6e 42 67 20 2e 74 6f 70 33 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 6e 67 2d 74 6f 74 61 6c 2d 69 6d 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 74 6f 70 3a 2d 31 30 32 70 78 3b 20 6c 65 66 74 3a 2d 36 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 77 69 64 74 68 3a 35 30 30 70 78 3b 20 68 65 69 67 68 74 3a 35 30 30 70 78 3b 7d 0a 2e 6c 6f 67 69 6e 42 67 20 2e 74 6f 70 31 42 67 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 6f 76 65 72 66 6c 6f 77 3a
              Data Ascii: .top3Bg{ position:relative; width:5px; height:5px; overflow:hidden;}.loginBg .top3{background:url(../images/png-total-img.png) no-repeat; top:-102px; left:-6px; position:relative; width:500px; height:500px;}.loginBg .top1Bg{ position:relative; overflow:
              2025-01-15 18:25:42 UTC16384INData Raw: 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 36 34 34 70 78 20 2d 33 34 34 70 78 3b 20 77 69 64 74 68 3a 32 31 70 78 3b 20 68 65 69 67 68 74 3a 31 37 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 66 6c 6f 61 74 3a 6c 65 66 74 3b 7d 0a 2e 6c 6f 61 64 65 64 4d 65 73 73 61 67 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0a 2e 6c 6f 61 64 69 6e 67 4d 65 73 73 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 42 46 43 41 46 46 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 6c 65 66 74 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 32 70 78 20 36 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61
              Data Ascii: ) no-repeat -644px -344px; width:21px; height:17px; overflow:hidden; float:left;}.loadedMessage{display:none;}.loadingMessage{background-color: #FFFFFF;border: 3px solid #BFCAFF;display: block;left: 0;padding: 6px 12px 6px 30px;position: absolute;text-a


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC741OUTGET /webclient/assets/login.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 196450
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"196450-1736500074374"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC15627INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 2c 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 62 6f 64 79 2c 6d 61 72 6b 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 62 6f 64 79 2c 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 66 6f 72 6d 2d
              Data Ascii: /*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */hr,img{border:0}body,mark{color:#000}body,figure{margin:0}.btn-group .dropdown-toggle:active,.btn-group.open .dropdown-toggle,.btn.active,.btn:active,.dropdown-toggle:focus,.form-
              2025-01-15 18:25:42 UTC291INData Raw: 6e 6c 69 6e 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 64
              Data Ascii: nline,fieldset[disabled] .radio label,fieldset[disabled] .radio-inline,fieldset[disabled] input[type=checkbox],fieldset[disabled] input[type=radio],input[type=checkbox].disabled,input[type=checkbox][disabled],input[type=radio].disabled,input[type=radio][d
              2025-01-15 18:25:42 UTC16384INData Raw: 6e 74 72 6f 6c 2d 73 74 61 74 69 63 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 2e 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 2e 69 6e 70 75 74 2d 6c 67 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 2e 69 6e 70 75 74 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61
              Data Ascii: ntrol-static{padding-top:5.5px;padding-bottom:5.5px;margin-bottom:0;min-height:24px}.form-control-static.input-lg,.form-control-static.input-sm{padding-left:0;padding-right:0}.form-group-sm .form-control,.input-sm{padding:5px 10px;font-size:10px;border-ra
              2025-01-15 18:25:42 UTC16384INData Raw: 62 74 6e 2d 74 68 65 6d 65 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e
              Data Ascii: btn-theme.active:focus,.btn-theme.active:hover,.btn-theme:active.focus,.btn-theme:active:focus,.btn-theme:active:hover,.open>.dropdown-toggle.btn-theme.focus,.open>.dropdown-toggle.btn-theme:focus,.open>.dropdown-toggle.btn-theme:hover{color:#fff!importan
              2025-01-15 18:25:42 UTC16384INData Raw: 72 6f 75 70 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 77 69 64 74 68 3a 31 25 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 69 65 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 69 65 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6c 65 66 74 3a 61 75 74 6f 7d 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 62 75 74 74 6f 6e 73 5d 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 62 75 74 74 6f 6e 73 5d 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d
              Data Ascii: roup{float:none;display:table-cell;width:1%}.btn-group-justified>.btn-group .btn{width:100%}.btn-group-justified>.btn-group .dropdown-menu{left:auto}[data-toggle=buttons]>.btn input[type=checkbox],[data-toggle=buttons]>.btn input[type=radio],[data-toggle=
              2025-01-15 18:25:42 UTC960INData Raw: 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 6d 61 6e 64 61 74 6f 72 79 2d 65 6e 61 62 6c 65 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 6c 69 20 73 70 61 6e 2e 6d 61 6e 64 61 74 6f 72 79 2d 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 72 74 6c 2d 73 75 70 70 6f 72 74 20 2e 61 72 63 68 69 74 65 63 74 75 72 65 2d 63 68 61 72 74 20 2e 63 68 61 72 74 2d 62 6f 64 79 3e 2e 63 68 61 72 74 2d 61 72 72 6f 77 20 2e 6c 69 6e 65 2d 61 72 72 6f 77 3a 61 66 74 65 72 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 63 68 65 63 6b 62 6f 78 2d 65 6e 61 62 6c 65 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 6c 69 20 73 70 61 6e 2e 63 68 65 63 6b 2d 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 69 63
              Data Ascii: icon:before,.bootstrap-select.mandatory-enable .dropdown-menu li span.mandatory-mark:before,.rtl-support .architecture-chart .chart-body>.chart-arrow .line-arrow:after,.theme-select.checkbox-enable .dropdown-menu li span.check-mark:before,.theme-select.ic
              2025-01-15 18:25:42 UTC16384INData Raw: 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 31 33 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 2c 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c
              Data Ascii: menu-arrow.pull-right .dropdown-toggle:after,.theme-select.show-menu-arrow.pull-right .dropdown-toggle:after{right:13px;left:auto}.bootstrap-select.show-menu-arrow.open>.dropdown-toggle:after,.bootstrap-select.show-menu-arrow.open>.dropdown-toggle:before,
              2025-01-15 18:25:42 UTC16384INData Raw: 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 5f 77 72 61 70 70 65 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 5f 79 2e 6d 43 53 5f 79 5f 68 69 64 64 65 6e 2b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 7b 72 69 67 68 74 3a 30 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 6d 43 53 42 5f 76 65 72 74 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74
              Data Ascii: ical_horizontal.mCSB_inside>.mCSB_scrollTools.mCSB_scrollTools_horizontal,.mCSB_container_wrapper.mCS_no_scrollbar_y.mCS_y_hidden+.mCSB_scrollTools~.mCSB_scrollTools.mCSB_scrollTools_horizontal{right:0}.mCS-dir-rtl>.mCustomScrollBox.mCSB_vertical_horizont
              2025-01-15 18:25:42 UTC16384INData Raw: 61 6e 65 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 73 70 2d 74 6f 70 2d 70 61 6e 65 20 2e 74 6f 70 2d 70 61 6e 65 2d 6d 69 64 20 23 65 6d 70 6c 6f 79 65 65 53 65 61 72 63 68 2e 6c 6f 67 69 6e 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 73 73 70 2d 74 6f 70 2d 70 61 6e 65 20 2e 74 6f 70 2d 70 61 6e 65 2d 6d 69 64 20 23 65 6d 70 6c 6f 79 65 65 53 65 61 72 63 68 2e 74 6f 70 2d 70 61 6e 65 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 38 62 65 63 31 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a
              Data Ascii: ane-search .input-group{width:100%}.ssp-top-pane .top-pane-mid #employeeSearch.login-search .input-group .form-control,.ssp-top-pane .top-pane-mid #employeeSearch.top-pane-search .input-group .form-control{height:20px;background-color:#b8bec1;border-left:
              2025-01-15 18:25:42 UTC16384INData Raw: 6e 2d 6c 6f 67 6f 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 67 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 35 70 78 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 20 32 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 73 70 2d 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 6f 67 69 6e 2d 6c 6f 67 6f 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 67 6f 20 69 6d 67 7b 77 69 64 74 68 3a 32 36 37 70 78 7d 2e 73 73 70 2d 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 6f 67 69 6e 2d 6c 6f 67 6f 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 67 6f 20 2e 76 65 72 73 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 32 70
              Data Ascii: n-logo .product-logo{width:100%;height:55px;margin:20px 0 25px;position:relative;text-align:center}.ssp-login-container .login-logo .product-logo img{width:267px}.ssp-login-container .login-logo .product-logo .version{color:#000;position:absolute;right:2p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC741OUTGET /styles/customer-styles.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC749INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 75
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"75-1636500106923"
              Last-Modified: Tue, 09 Nov 2021 23:21:46 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC75INData Raw: 0a 2f 2a 0a 23 73 73 70 2d 61 70 70 2d 69 64 20 2e 73 73 70 2d 74 6f 70 2d 70 61 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 37 33 38 65 39 63 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 32 70 78 3b 0a 7d 0a 2a 2f
              Data Ascii: /*#ssp-app-id .ssp-top-pane { background: #738e9c; height: 52px;}*/


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44974634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC727OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44974434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC728OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:42 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.44974834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:42 UTC741OUTGET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:42 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:42 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:42 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:42 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:42 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:42 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:42 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:42 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:42 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:42 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:42 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:42 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.44974934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC720OUTGET /js/jquery-ui.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC764INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 255084
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"255084-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC15620INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
              Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
              2025-01-15 18:25:43 UTC291INData Raw: 7d 29 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 2c 74 5b 34 5d 5d 7d 7d 2c 7b 72 65 3a 2f 72 67 62 61 3f 5c 28 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2e 35 35 2a 74 5b 31 5d 2c 32 2e 35 35 2a 74 5b 32 5d 2c 32 2e 35 35 2a 74 5b 33 5d 2c 74 5b
              Data Ascii: })\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[t[1],t[2],t[3],t[4]]}},{re:/rgba?\(\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[2.55*t[1],2.55*t[2],2.55*t[3],t[
              2025-01-15 18:25:43 UTC16384INData Raw: 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 33 5d 2c 31 36 29 2c 74 5b 34 5d 3f 28 70 61 72 73 65 49 6e 74 28 74 5b 34 5d 2c 31 36 29 2f 32 35 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3a 31 5d 7d 7d 2c 7b 72 65 3a 2f 23 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2b 74 5b 31 5d 2c 31 36 29 2c 70 61 72
              Data Ascii: })([a-f0-9]{2})([a-f0-9]{2})?/,parse:function(t){return[parseInt(t[1],16),parseInt(t[2],16),parseInt(t[3],16),t[4]?(parseInt(t[4],16)/255).toFixed(2):1]}},{re:/#([a-f0-9])([a-f0-9])([a-f0-9])([a-f0-9])?/,parse:function(t){return[parseInt(t[1]+t[1],16),par
              2025-01-15 18:25:43 UTC16384INData Raw: 6c 69 6e 64 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 75 70 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 76 65 72 74 69 63 61 6c 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 64 6f 77 6e 3a 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2c 6c 65 66 74 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 5d 7d 2c 73 3d 56 28 74 68 69 73 29 2c 6e 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 6f 3d 73 2e 63 73 73 43 6c 69 70 28 29 2c 61 3d 7b 63 6c 69 70 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 7d 2c 72 3d 56 2e 65 66 66 65 63 74 73
              Data Ascii: lind","hide",function(t,e){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},s=V(this),n=t.direction||"up",o=s.cssClip(),a={clip:V.extend({},o)},r=V.effects
              2025-01-15 18:25:43 UTC640INData Raw: 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 4d 61 74 68 2e 6d 61 78 28 30 2c 69 2d 56 28 74 68 69 73 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2b 56 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 29 29 7d 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 61 75 74 6f 22 29 29 3a 22 61 75 74 6f 22 3d 3d 3d 65 26 26 28 69 3d 30 2c 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 56 28 74 68 69 73 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3b 74 7c 7c 56 28 74 68 69 73 29 2e 73 68 6f 77 28 29 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 69 2c 56 28 74 68 69 73 29 2e 63 73 73 28 22 68
              Data Ascii: s.headers.next().each(function(){V(this).height(Math.max(0,i-V(this).innerHeight()+V(this).height()))}).css("overflow","auto")):"auto"===e&&(i=0,this.headers.next().each(function(){var t=V(this).is(":visible");t||V(this).show(),i=Math.max(i,V(this).css("h
              2025-01-15 18:25:43 UTC16384INData Raw: 74 48 61 6e 64 6c 65 72 22 7d 29 2c 74 68 69 73 2e 5f 6f 66 66 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 61 64 64 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 29 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2c 69 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2c 7b 6b 65 79 64 6f 77 6e 3a 22 5f 70 61 6e 65 6c 4b 65 79 44 6f 77 6e 22 7d 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 2c 74 68 69 73 2e 5f 66 6f 63 75 73 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e
              Data Ascii: tHandler"}),this._off(this.headers.add(this.headers.next())),this._on(this.headers,i),this._on(this.headers.next(),{keydown:"_panelKeyDown"}),this._hoverable(this.headers),this._focusable(this.headers)},_eventHandler:function(t){var e=this.options,i=this.
              2025-01-15 18:25:43 UTC16384INData Raw: 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 65 7c 7c 56 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 2e 74 61 72 67 65 74 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 69 73 45 76 65 6e 74 54 61 72 67 65 74 49 6e 57 69 64 67 65 74 28 74 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 2c 5f 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 54 6f 3b 72 65 74 75 72 6e 20 74 3d 21 28 74 3d 21 28 74 3d 74 26 26 28 74 2e 6a
              Data Ascii: t){var e=this.menu.element[0];return t.target===this.element[0]||t.target===e||V.contains(e,t.target)},_closeOnClickOutside:function(t){this._isEventTargetInWidget(t)||this.close()},_appendTo:function(){var t=this.options.appendTo;return t=!(t=!(t=t&&(t.j
              2025-01-15 18:25:43 UTC16384INData Raw: 2e 70 72 69 6d 61 72 79 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 73 2e 70 72 69 6d 61 72 79 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 73 2e 70 72 69 6d 61 72 79 3a 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 73 2e 73 65 63 6f 6e 64 61 72 79 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 3d 22 65 6e 64 22 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 29 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 74 65 78 74 22 21 3d 3d 74 3f 28 22 73 68 6f 77 4c 61 62 65 6c 22 3d 3d 3d 74 26 26 28 74 68 69 73
              Data Ascii: .primary=this.options.icon):this.options.icons.primary?this.options.icon=this.options.icons.primary:(this.options.icon=this.options.icons.secondary,this.options.iconPosition="end"),this._super()},_setOption:function(t,e){"text"!==t?("showLabel"===t&&(this
              2025-01-15 18:25:43 UTC16384INData Raw: 28 74 29 3b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 5f 67 65 74 4e 75 6d 62 65 72 4f 66 4d 6f 6e 74 68 73 28 74 29 2c 73 3d 69 5b 31 5d 2c 6e 3d 74 2e 64 70 44 69 76 2e 66 69 6e 64 28 22 2e 22 2b 74 68 69 73 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 2b 22 20 61 22 29 2c 6f 3d 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 74 2c 22 6f 6e 55 70 64 61 74 65 44 61 74 65 70 69 63 6b 65 72 22 29 3b 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 6f 74 2e 61 70 70 6c 79 28 6e 2e 67 65 74 28 30 29 29 2c 74 2e 64 70 44 69 76 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 32 20 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 33 20 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 34 22 29 2e 77
              Data Ascii: (t);var e,i=this._getNumberOfMonths(t),s=i[1],n=t.dpDiv.find("."+this._dayOverClass+" a"),o=V.datepicker._get(t,"onUpdateDatepicker");0<n.length&&ot.apply(n.get(0)),t.dpDiv.removeClass("ui-datepicker-multi-2 ui-datepicker-multi-3 ui-datepicker-multi-4").w
              2025-01-15 18:25:43 UTC16384INData Raw: 63 74 65 64 4d 6f 6e 74 68 26 26 74 2e 5f 6b 65 79 45 76 65 6e 74 7c 7c 70 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 54 2e 67 65 74 54 69 6d 65 28 29 26 26 70 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 62 2e 67 65 74 54 69 6d 65 28 29 3f 22 20 22 2b 74 68 69 73 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 3a 22 22 29 2b 28 7a 3f 22 20 22 2b 74 68 69 73 2e 5f 75 6e 73 65 6c 65 63 74 61 62 6c 65 43 6c 61 73 73 2b 22 20 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 3a 22 22 29 2b 28 48 26 26 21 75 3f 22 22 3a 22 20 22 2b 53 5b 31 5d 2b 28 54 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 42 2e 67 65 74 54 69 6d 65 28 29 3f 22 20 22 2b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 43 6c 61 73 73 3a 22 22 29 2b 28 54 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 4f 2e 67 65 74 54 69
              Data Ascii: ctedMonth&&t._keyEvent||p.getTime()===T.getTime()&&p.getTime()===b.getTime()?" "+this._dayOverClass:"")+(z?" "+this._unselectableClass+" ui-state-disabled":"")+(H&&!u?"":" "+S[1]+(T.getTime()===B.getTime()?" "+this._currentClass:"")+(T.getTime()===O.getTi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.44975034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC725OUTGET /adsf/js/common/JumpTo.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 38855
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"38855-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 76 61 72 20 73 68 6f 77 53 74 61 74 75 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 76 61 72 20 70 61 72 65 6e 74 41 70 70 4e 61 6d 65 3d 6e 75 6c 6c 3b 0a 76 61 72 20 61 64 73 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 20 3b 0a 76 61 72 20 61 70 70 73 70 61 6e 65 4e 61 76 50 61 72 61 6d 73 20 3d 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 74 6f 70 42 61 72 53 74 61 74 75 73 20 3d 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70
              Data Ascii: /* * $Id$ */window.JumpTo = function(){}var showStatus = new Object();var parentAppName=null;var adsSecurityToken = null ;var appspaneNavParams =null;var reverseProxyTag = null;var reverseProxyTagsSet = null;var topBarStatus ={};window.Jump
              2025-01-15 18:25:43 UTC291INData Raw: 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 6e 61 6d 65 27 2c 70 72 6f 64 75 63 74 2e 50 52 4f 44 55 43 54 5f 4e 41 4d 45 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 75 72 6c 27 2c 70 72 6f 64 75 63 74 2e 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 73 5f 69 6e 74 65 67 72 61 74 65 64 27 2c 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 66 61 6c 73 65 3a 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67
              Data Ascii: orTag.setAttribute('product_name',product.PRODUCT_NAME); anchorTag.setAttribute('product_url',product.URL); anchorTag.setAttribute('is_integrated',product.IS_INTEGRATED==undefined?false:product.IS_INTEGRATED); anchorTag
              2025-01-15 18:25:43 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 66 77 2d 69 63 6f 6e 20 20 66 77 2d 73 70 72 69 74 65 2d 61 70 70 2d 70 61 6e 65 20 66 77 2d 69 63 6e 2d 27 2b 70 72 6f 64 75 63 74 2e 54 41 47 5f 4e 41 4d 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 27 29 3b 0a 09 09 09 76 61 72 20 73 70 61 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
              Data Ascii: var productIconTag = document.createElement("i"); productIconTag.className = 'fw-icon fw-sprite-app-pane fw-icn-'+product.TAG_NAME.toLowerCase(); var statusIconTag = document.createElement('i');var spanTag = document.
              2025-01-15 18:25:43 UTC320INData Raw: 79 2e 69 6e 64 65 78 4f 66 28 70 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 63 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 29 20 3d 3d 20 2d 31 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 52 45 56 45 52 53 45 5f 50 52 4f 58 59 5f 52 45 53 45 54 5f 54 41 47 27 2c 20 27 74 72 75 65 27 29 3b 20 2f 2f 20 4e 6f 20 49 31 38 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 41 44 53 5f 53 45 43 55 52 49 54 59 5f 54 4f 4b
              Data Ascii: y.indexOf(productName+"_"+currentProductName+"_"+reverseProxyTag) == -1) { url=JumpTo.appendParam(url, 'REVERSE_PROXY_RESET_TAG', 'true'); // No I18n } } url=JumpTo.appendParam(url, 'ADS_SECURITY_TOK
              2025-01-15 18:25:43 UTC6238INData Raw: 72 61 6d 73 3d 5b 5d 3b 0a 09 09 70 61 72 61 6d 73 5b 30 5d 3d 75 72 6c 3b 0a 09 09 70 61 72 61 6d 73 5b 31 5d 3d 70 72 6f 64 75 63 74 4e 61 6d 65 3b 0a 09 09 77 69 6e 64 6f 77 2e 57 69 6e 64 6f 77 48 61 6e 64 6c 65 72 2e 73 65 6e 64 52 65 71 75 65 73 74 28 70 61 72 65 6e 74 2c 22 4a 75 6d 70 54 6f 52 65 64 69 72 65 63 74 54 6f 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 61 72 61 6d 73 29 29 3b 2f 2f 4e 6f 20 49 31 38 4e 0a 09 7d 0a 09 65 6c 73 65 7b 0a 09 09 69 66 28 70 72 6f 64 75 63 74 4e 61 6d 65 21 3d 75 6e 64 65 66 69 6e 65 64 20 26 26 20 70 72 6f 64 75 63 74 4e 61 6d 65 21 3d 41 70 70 73 50 61 6e 65 2e 67 65 74 43 75 72 72 65 6e 74 41 70 70 28 29 29 0a 09 09 7b 0a 09 09 09 76 61 72 20 63 75 72 72 65 6e 74 50 72 6f 74 6f 63 6f 6c 20 3d 20
              Data Ascii: rams=[];params[0]=url;params[1]=productName;window.WindowHandler.sendRequest(parent,"JumpToRedirectTo",JSON.stringify(params));//No I18N}else{if(productName!=undefined && productName!=AppsPane.getCurrentApp()){var currentProtocol =


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.44975235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC528OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.44975134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC732OUTGET /adsf/js/common/security-core.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 10102
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"10102-1560753757496"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC10102INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 2a 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 50 61 74 72 69 63 6b 2d 32 36 32 36 20 26 20 56 69 67 6e 65 73 68 77 61 72 2d 35 30 33 36 0a 20 2a 0a 20 2a 20 40 77 69 6b 69 3a 20 68 74 74 70 73 3a 2f 2f 69 6e 74 72 61 6e 65 74 2e 77 69 6b 69 2e 7a 6f 68 6f 2e 63 6f 6d 2f 73 65 63 75 72 69 74 79 2f 63 6c 69 65 6e 74 2d 73 69 64 65 2d 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 52 65 66 65 72 65 6e 63 65 0a 20 2a 20 20 31 29 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 4a 61 76 61 53 63 72 69 70 74 2f 52 65 66 65 72 65 6e 63 65 2f 47 6c 6f 62 61 6c 5f 4f 62 6a 65 63 74 73 2f 53 74 72 69 6e 67 2f 0a 20 2a 20 20 32 29 68 74 74 70
              Data Ascii: //$Id$/** * @author: Patrick-2626 & Vigneshwar-5036 * * @wiki: https://intranet.wiki.zoho.com/security/client-side-security.html * * Reference * 1)https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/ * 2)http


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.44975335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC529OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:43 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.44975434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC745OUTGET /adsf/js/common/security-url-validator.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4452
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4452-1680949175014"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC4452INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 75 6e 73 61 66 65 55 52 4c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 3a 2f 69 2c 75 6e 73 61 66 65 50 72 6f 74 6f 63 6f 6c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 24 2f 69 2c 73 61 6e 69 74 69 7a 65 41 63 74 69 6f 6e 3a 7b 41 43 54 49 4f 4e 5f 45 4e 43 4f 44 45 3a 22 45 4e 43 4f 44 45 22 2c 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 3a 22 52 45 4d 4f 56 45 22 7d 7d 2c 6e 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 70 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 66
              Data Ascii: "use strict";!function(){var t={unsafeURLRegex:/^(?:\w+script|data):/i,unsafeProtocolRegex:/^(?:\w+script|data)$/i,sanitizeAction:{ACTION_ENCODE:"ENCODE",ACTION_REMOVE:"REMOVE"}},n={};!function(t){function n(t){throw new RangeError(p[t])}function r(t,n){f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.44975534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC732OUTGET /adsf/js/common/sso/CustomSSO.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4898
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4898-1680949175045"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC4898INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 70 72 65 76 69 6f 75 73 55 52 4c 3d 22 22 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 6c 6f 61 64 65 64 50 72 6f 64 75 63 74 73 3d 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 63 68 65 63 6b 4c 6f 67 67 65 64 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 72 61 6d 65 4f 62 6a 29 0a 7b 0a 20 20 76 61 72 20 70 61 72 61 6d 73 3d 5b 5d 3b 0a 20 20 76 61 72 20 63 75 72 72 65 6e 74 55 52 4c 3d 61 64 73 6a 51 75 65 72 79 28 66 72 61 6d 65 4f 62 6a 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 76 61 72 20 69 73
              Data Ascii: /* * $Id$ */window.CustomSSO= function(){}window.CustomSSO.previousURL="";window.CustomSSO.loadedProducts=[];window.CustomSSO.checkLoggedIn=function(frameObj){ var params=[]; var currentURL=adsjQuery(frameObj).attr('src'); //No I18N var is


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.44975634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC732OUTGET /adsf/js/common/WindowHandler.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4180-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC4180INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 76 61 72 20 6f 72 69 67 69 6e 48 61 6e 64 6c 65 72 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 2f 2f 20 49 6e 73 74 61 6e 63 65 20 73 74 6f 72 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 76 61 72 20 69 6e 73 74 61 6e 63 65 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 20 20 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 50 75 62 6c 69 63 20 6d 65 74 68 6f 64 73 20 61 6e 64 20 76 61 72 69 61 62 6c 65 73 0a 20 20 20 20 20 20 73 65 74 41 6c 6c 6f 77 65
              Data Ascii: /* * $Id$ */var originHandler = (function() { // Instance stores a reference to the Singleton var instance; function init() { // Singleton var allowedOrigin = null; return { // Public methods and variables setAllowe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.44975735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC542OUTGET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:43 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:43 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:43 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:43 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:43 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:43 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:43 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:43 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:43 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:43 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:43 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:43 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.44975935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC533OUTGET /adsf/js/common/security-core.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 10102
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"10102-1560753757496"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC10102INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 2a 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 50 61 74 72 69 63 6b 2d 32 36 32 36 20 26 20 56 69 67 6e 65 73 68 77 61 72 2d 35 30 33 36 0a 20 2a 0a 20 2a 20 40 77 69 6b 69 3a 20 68 74 74 70 73 3a 2f 2f 69 6e 74 72 61 6e 65 74 2e 77 69 6b 69 2e 7a 6f 68 6f 2e 63 6f 6d 2f 73 65 63 75 72 69 74 79 2f 63 6c 69 65 6e 74 2d 73 69 64 65 2d 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 52 65 66 65 72 65 6e 63 65 0a 20 2a 20 20 31 29 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 4a 61 76 61 53 63 72 69 70 74 2f 52 65 66 65 72 65 6e 63 65 2f 47 6c 6f 62 61 6c 5f 4f 62 6a 65 63 74 73 2f 53 74 72 69 6e 67 2f 0a 20 2a 20 20 32 29 68 74 74 70
              Data Ascii: //$Id$/** * @author: Patrick-2626 & Vigneshwar-5036 * * @wiki: https://intranet.wiki.zoho.com/security/client-side-security.html * * Reference * 1)https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/ * 2)http


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.44975834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:43 UTC726OUTGET /js/popLayer.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.44976034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC725OUTGET /js/Esearch.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 26180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"26180-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 63 69 64 28 69 64 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 48 53 50 28 73 65 6c 49 64 29 7b 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 22 6e 6f 6e 65 22 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 6e 6f 6e 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 48 69 64 65 45 53 28 73 65 6c 49 64 29 0a 7b 0a 09 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73
              Data Ascii: /* * $Id$ */function docid(id){return document.getElementById(id);};function sHSP(selId){docid(selId).style.display = (docid(selId).style.display=="none" ? "block" : "none");}function showHideES(selId){docid(selId).className = (docid(selId).class
              2025-01-15 18:25:44 UTC291INData Raw: 09 7d 0a 09 09 09 6e 65 77 45 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 66 6f 6e 74 27 29 5b 31 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 69 74 6c 65 20 3d 20 76 61 6c 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 09 09 09 74 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 45 6c 65 29 3b 0a 09 09 09 65 6c 65 6d 73 2b 2b 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 3b 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 7b 76 61 72 20 63 57 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 76 61 72 20 63 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 7d 0a 09 65 6c 73 65 7b
              Data Ascii: }newEle.getElementsByTagName('font')[1].parentNode.title = val;//NO I18Ntd.appendChild(newEle);elems++;}}window.scrollTo(0,0);if (window.ActiveXObject){var cW = document.body.clientWidth;var cH = document.body.clientHeight;}else{
              2025-01-15 18:25:44 UTC10267INData Raw: 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 7d 0a 09 76 61 72 20 6d 6f 75 73 65 4c 65 66 74 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 57 2f 32 29 20 2d 20 33 39 38 29 3b 76 61 72 20 6d 6f 75 73 65 54 6f 70 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 48 2f 32 29 2d 31 33 30 29 3b 0a 09 0a 09 66 72 65 65 7a 65 41 6e 64 4f 70 65 6e 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 2c 20 6d 6f 75 73 65 4c 65 66 74 2c 20 22 31 30 30 22 29 3b 2f 2f 4e 6f 20 49 31 38 4e 0a 09 64 6f 63 69 64 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 74 79 6c 65 27 2c 27 6c 65 66 74 3a 27 2b 6d 6f 75 73 65 4c 65 66 74 2b 27 70 78 3b 20 74 6f 70 3a 27 2b 31 30 30 2b 27 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a
              Data Ascii: window.innerHeight;}var mouseLeft = new Number((cW/2) - 398);var mouseTop = new Number((cH/2)-130);freezeAndOpen('MORE_DETAILS', mouseLeft, "100");//No I18Ndocid('MORE_DETAILS').setAttribute('style','left:'+mouseLeft+'px; top:'+100+'px; position:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.44976335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC546OUTGET /adsf/js/common/security-url-validator.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4452
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4452-1680949175014"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC4452INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 75 6e 73 61 66 65 55 52 4c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 3a 2f 69 2c 75 6e 73 61 66 65 50 72 6f 74 6f 63 6f 6c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 24 2f 69 2c 73 61 6e 69 74 69 7a 65 41 63 74 69 6f 6e 3a 7b 41 43 54 49 4f 4e 5f 45 4e 43 4f 44 45 3a 22 45 4e 43 4f 44 45 22 2c 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 3a 22 52 45 4d 4f 56 45 22 7d 7d 2c 6e 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 70 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 66
              Data Ascii: "use strict";!function(){var t={unsafeURLRegex:/^(?:\w+script|data):/i,unsafeProtocolRegex:/^(?:\w+script|data)$/i,sanitizeAction:{ACTION_ENCODE:"ENCODE",ACTION_REMOVE:"REMOVE"}},n={};!function(t){function n(t){throw new RangeError(p[t])}function r(t,n){f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.44976234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC737OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.44976135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC526OUTGET /adsf/js/common/JumpTo.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 38855
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"38855-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 76 61 72 20 73 68 6f 77 53 74 61 74 75 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 76 61 72 20 70 61 72 65 6e 74 41 70 70 4e 61 6d 65 3d 6e 75 6c 6c 3b 0a 76 61 72 20 61 64 73 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 20 3b 0a 76 61 72 20 61 70 70 73 70 61 6e 65 4e 61 76 50 61 72 61 6d 73 20 3d 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 74 6f 70 42 61 72 53 74 61 74 75 73 20 3d 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70
              Data Ascii: /* * $Id$ */window.JumpTo = function(){}var showStatus = new Object();var parentAppName=null;var adsSecurityToken = null ;var appspaneNavParams =null;var reverseProxyTag = null;var reverseProxyTagsSet = null;var topBarStatus ={};window.Jump
              2025-01-15 18:25:44 UTC291INData Raw: 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 6e 61 6d 65 27 2c 70 72 6f 64 75 63 74 2e 50 52 4f 44 55 43 54 5f 4e 41 4d 45 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 75 72 6c 27 2c 70 72 6f 64 75 63 74 2e 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 73 5f 69 6e 74 65 67 72 61 74 65 64 27 2c 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 66 61 6c 73 65 3a 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67
              Data Ascii: orTag.setAttribute('product_name',product.PRODUCT_NAME); anchorTag.setAttribute('product_url',product.URL); anchorTag.setAttribute('is_integrated',product.IS_INTEGRATED==undefined?false:product.IS_INTEGRATED); anchorTag
              2025-01-15 18:25:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 66 77 2d 69 63 6f 6e 20 20 66 77 2d 73 70 72 69 74 65 2d 61 70 70 2d 70 61 6e 65 20 66 77 2d 69 63 6e 2d 27 2b 70 72 6f 64 75 63 74 2e 54 41 47 5f 4e 41 4d 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 27 29 3b 0a 09 09 09 76 61 72 20 73 70 61 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
              Data Ascii: var productIconTag = document.createElement("i"); productIconTag.className = 'fw-icon fw-sprite-app-pane fw-icn-'+product.TAG_NAME.toLowerCase(); var statusIconTag = document.createElement('i');var spanTag = document.
              2025-01-15 18:25:44 UTC6558INData Raw: 79 2e 69 6e 64 65 78 4f 66 28 70 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 63 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 29 20 3d 3d 20 2d 31 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 52 45 56 45 52 53 45 5f 50 52 4f 58 59 5f 52 45 53 45 54 5f 54 41 47 27 2c 20 27 74 72 75 65 27 29 3b 20 2f 2f 20 4e 6f 20 49 31 38 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 41 44 53 5f 53 45 43 55 52 49 54 59 5f 54 4f 4b
              Data Ascii: y.indexOf(productName+"_"+currentProductName+"_"+reverseProxyTag) == -1) { url=JumpTo.appendParam(url, 'REVERSE_PROXY_RESET_TAG', 'true'); // No I18n } } url=JumpTo.appendParam(url, 'ADS_SECURITY_TOK


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.44976434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC728OUTGET /js/validation.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9180-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC9180INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 41 6c 6c 28 73 74 72 29 0a 7b 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 20 20 20 20 20 20 20 49 6e 70 75 74 20 50 61 72 61 6d 65 74 65 72 20 3a 73 74 72 0a 20 20 20 20 20 20 20 20 50 75 72 70 6f 73 65 20 20 20 20 20 20 20 20 20 3a 20 72 65 6d 6f 76 65 20 61 6c 6c 20 77 68 69 74 65 20 73 70 61 63 65 73 20 69 6e 20 66 72 6f 6e 74 20 61 6e 64 20 62 61 63 6b 20 6f 66 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 52 65 74 75 72 6e 20 20 20 20 20 20 20 20 20 20 3a 20 73 74 72 20 77 69 74 68 6f 75 74 20
              Data Ascii: /* $Id$ */function trimAll(str){ /************************************************************* Input Parameter :str Purpose : remove all white spaces in front and back of string Return : str without


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.44976634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC731OUTGET /js/ValidateLogon.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 28137
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"28137-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 76 61 72 20 75 73 65 72 4c 6f 67 69 6e 4e 61 6d 65 3d 27 27 3b 0a 2f 2f 44 69 73 61 62 6c 65 20 74 68 65 20 68 65 6c 70 20 63 68 65 63 6b 62 6f 78 20 61 74 20 44 6f 6d 61 69 6e 20 55 73 65 72 20 4c 6f 67 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 41 70 70 56 61 72 69 61 62 6c 65 73 28 76 61 72 4e 61 6d 65 2c 20 65 6c 65 6d 65 6e 74 49 64 29 0a 7b 0a 09 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 49 64 29 3b 0a 09 76 61 72 20 73 74 61 74 75 73 20 3d 20 28 28 65 6c 65 6d 2e 63 68 65 63 6b 65 64 29 20 3f 20 22 74 72 75 65 22 20 3a 20 22 66 61 6c 73 65 22 29 20 3b 0a 09 76 61 72 20 75 72 6c 20 3d 27 55 6e 41 75 74 68 41 63 74 69 6f
              Data Ascii: /* $Id$*/var userLoginName='';//Disable the help checkbox at Domain User Logon.function saveAppVariables(varName, elementId){var elem = document.getElementById(elementId);var status = ((elem.checked) ? "true" : "false") ;var url ='UnAuthActio
              2025-01-15 18:25:44 UTC12515INData Raw: 29 2e 74 65 78 74 28 6a 73 54 69 74 6c 65 4d 73 67 2e 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 61 64 6d 69 6e 5f 70 61 67 65 5f 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 09 7d 0a 09 09 09 09 0a 09 09 09 09 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 2c 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 7d 0a 09 09 09 65 6c 73 65 0a 09 09 09 7b 0a 20 20 20 20 20 20 20 20 09 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 54 65 78 74 22 29 2e 74 65 78
              Data Ascii: ).text(jsTitleMsg.adssp_login_admin_page_script_alert_enter_valid_pwd);//No I18N}flatThemeJquery("#fTLoginAlert",parent.document).delay(500).slideDown('slow') //No I18N}else{ flatThemeJquery("#fTLoginAlertText").tex


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.44976535.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC533OUTGET /adsf/js/common/sso/CustomSSO.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4898
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4898-1680949175045"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC4898INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 70 72 65 76 69 6f 75 73 55 52 4c 3d 22 22 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 6c 6f 61 64 65 64 50 72 6f 64 75 63 74 73 3d 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 63 68 65 63 6b 4c 6f 67 67 65 64 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 72 61 6d 65 4f 62 6a 29 0a 7b 0a 20 20 76 61 72 20 70 61 72 61 6d 73 3d 5b 5d 3b 0a 20 20 76 61 72 20 63 75 72 72 65 6e 74 55 52 4c 3d 61 64 73 6a 51 75 65 72 79 28 66 72 61 6d 65 4f 62 6a 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 76 61 72 20 69 73
              Data Ascii: /* * $Id$ */window.CustomSSO= function(){}window.CustomSSO.previousURL="";window.CustomSSO.loadedProducts=[];window.CustomSSO.checkLoggedIn=function(frameObj){ var params=[]; var currentURL=adsjQuery(frameObj).attr('src'); //No I18N var is


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.44976735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC533OUTGET /adsf/js/common/WindowHandler.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4180-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC4180INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 76 61 72 20 6f 72 69 67 69 6e 48 61 6e 64 6c 65 72 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 2f 2f 20 49 6e 73 74 61 6e 63 65 20 73 74 6f 72 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 76 61 72 20 69 6e 73 74 61 6e 63 65 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 20 20 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 50 75 62 6c 69 63 20 6d 65 74 68 6f 64 73 20 61 6e 64 20 76 61 72 69 61 62 6c 65 73 0a 20 20 20 20 20 20 73 65 74 41 6c 6c 6f 77 65
              Data Ascii: /* * $Id$ */var originHandler = (function() { // Instance stores a reference to the Singleton var instance; function init() { // Singleton var allowedOrigin = null; return { // Public methods and variables setAllowe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.44976834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC730OUTGET /js/layout/Utils.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8395
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8395-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC8395INData Raw: 2f 2a 24 49 64 24 20 2a 2f 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 47 65 6e 65 72 61 6c 20 4f 62 6a 65 63 74 20 72 65 6c 61 74 65 64 20 6d 65 74 68 6f 64 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 69 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 36 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 34 20 3d 20 66 61 6c 73 65 3b 0a 0a 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 0a 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73
              Data Ascii: /*$Id$ */// ------------------- General Object related methods ---------------------- //var browser_opera = false;var browser_ie = false;var browser_nn6 = false;var browser_nn4 = false;if (document.all){ if (window.navigator.appName.toUpperCas


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.44976935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC521OUTGET /js/jquery-ui.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC764INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 255084
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"255084-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15620INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
              Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
              2025-01-15 18:25:44 UTC291INData Raw: 7d 29 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 2c 74 5b 34 5d 5d 7d 7d 2c 7b 72 65 3a 2f 72 67 62 61 3f 5c 28 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2e 35 35 2a 74 5b 31 5d 2c 32 2e 35 35 2a 74 5b 32 5d 2c 32 2e 35 35 2a 74 5b 33 5d 2c 74 5b
              Data Ascii: })\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[t[1],t[2],t[3],t[4]]}},{re:/rgba?\(\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[2.55*t[1],2.55*t[2],2.55*t[3],t[
              2025-01-15 18:25:44 UTC16384INData Raw: 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 33 5d 2c 31 36 29 2c 74 5b 34 5d 3f 28 70 61 72 73 65 49 6e 74 28 74 5b 34 5d 2c 31 36 29 2f 32 35 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3a 31 5d 7d 7d 2c 7b 72 65 3a 2f 23 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2b 74 5b 31 5d 2c 31 36 29 2c 70 61 72
              Data Ascii: })([a-f0-9]{2})([a-f0-9]{2})?/,parse:function(t){return[parseInt(t[1],16),parseInt(t[2],16),parseInt(t[3],16),t[4]?(parseInt(t[4],16)/255).toFixed(2):1]}},{re:/#([a-f0-9])([a-f0-9])([a-f0-9])([a-f0-9])?/,parse:function(t){return[parseInt(t[1]+t[1],16),par
              2025-01-15 18:25:44 UTC320INData Raw: 6c 69 6e 64 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 75 70 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 76 65 72 74 69 63 61 6c 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 64 6f 77 6e 3a 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2c 6c 65 66 74 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 5d 7d 2c 73 3d 56 28 74 68 69 73 29 2c 6e 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 6f 3d 73 2e 63 73 73 43 6c 69 70 28 29 2c 61 3d 7b 63 6c 69 70 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 7d 2c 72 3d 56 2e 65 66 66 65 63 74 73
              Data Ascii: lind","hide",function(t,e){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},s=V(this),n=t.direction||"up",o=s.cssClip(),a={clip:V.extend({},o)},r=V.effects
              2025-01-15 18:25:44 UTC16384INData Raw: 6d 6f 64 65 26 26 28 73 2e 63 73 73 43 6c 69 70 28 61 2e 63 6c 69 70 29 2c 72 26 26 72 2e 63 73 73 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 29 2c 61 2e 63 6c 69 70 3d 6f 29 2c 72 26 26 72 2e 61 6e 69 6d 61 74 65 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 2c 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 29 2c 73 2e 61 6e 69 6d 61 74 65 28 61 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 65 7d 29 7d 29 2c 56 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 62 6f 75 6e 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 56 28 74 68 69 73 29
              Data Ascii: mode&&(s.cssClip(a.clip),r&&r.css(V.effects.clipToBox(a)),a.clip=o),r&&r.animate(V.effects.clipToBox(a),t.duration,t.easing),s.animate(a,{queue:!1,duration:t.duration,easing:t.easing,complete:e})}),V.effects.define("bounce",function(t,e){var i,s,n=V(this)
              2025-01-15 18:25:44 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 41 63 74 69 76 65 28 74 29 5b 30 5d 3b 74 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 26 26 28 74 3d 74 7c 7c 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 28 7b 74 61 72 67 65 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 74 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 56 2e 6e 6f 6f 70 7d 29 29 7d 2c 5f 66 69 6e 64 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 68 69 73 2e 68 65 61 64 65 72 73 2e 65 71 28 74 29 3a 56 28 29 7d 2c 5f 73 65 74 75 70 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 6b 65 79
              Data Ascii: nction(t){t=this._findActive(t)[0];t!==this.active[0]&&(t=t||this.active[0],this._eventHandler({target:t,currentTarget:t,preventDefault:V.noop}))},_findActive:function(t){return"number"==typeof t?this.headers.eq(t):V()},_setupEvents:function(t){var i={key
              2025-01-15 18:25:44 UTC16384INData Raw: 2e 73 65 61 72 63 68 69 6e 67 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2c 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 5f 73 75 70 65 72 28 74 2c 65 29 2c 22 73 6f 75 72 63 65 22 3d 3d 3d 74 26 26 74 68 69 73 2e 5f 69 6e 69 74 53 6f 75 72 63 65 28 29 2c 22 61 70 70 65 6e 64 54 6f 22 3d 3d 3d 74 26 26 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 5f 61 70 70 65 6e 64 54 6f 28 29 29 2c 22 64 69 73 61 62 6c 65 64 22 3d 3d 3d 74
              Data Ascii: .searching),this.element.removeAttr("autocomplete"),this.menu.element.remove(),this.liveRegion.remove()},_setOption:function(t,e){this._super(t,e),"source"===t&&this._initSource(),"appendTo"===t&&this.menu.element.appendTo(this._appendTo()),"disabled"===t
              2025-01-15 18:25:44 UTC16384INData Raw: 61 72 79 3a 6e 75 6c 6c 7d 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4c 61 62 65 6c 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4c 61 62 65 6c 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 29 2c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4c 61 62 65 6c 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 65 78 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4c 61 62 65 6c 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 73 2e 70 72 69 6d 61 72 79 26 26 21 74 68
              Data Ascii: ary:null}},_create:function(){this.options.showLabel&&!this.options.text&&(this.options.showLabel=this.options.text),!this.options.showLabel&&this.options.text&&(this.options.text=this.options.showLabel),this.options.icon||!this.options.icons.primary&&!th
              2025-01-15 18:25:45 UTC16384INData Raw: 21 30 2c 56 2e 65 66 66 65 63 74 73 26 26 56 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 69 5d 3f 6e 2e 64 70 44 69 76 2e 73 68 6f 77 28 69 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 6e 2c 22 73 68 6f 77 4f 70 74 69 6f 6e 73 22 29 2c 73 29 3a 6e 2e 64 70 44 69 76 5b 69 7c 7c 22 73 68 6f 77 22 5d 28 69 3f 73 3a 6e 75 6c 6c 29 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 73 68 6f 75 6c 64 46 6f 63 75 73 49 6e 70 75 74 28 6e 29 26 26 6e 2e 69 6e 70 75 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 63 75 72 49 6e 73 74 3d 6e 29 29 29 7d 2c 5f 75 70 64 61 74 65 44 61 74 65 70 69 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 61 78 52 6f 77 73 3d 34 2c 28 69 74 3d 74 29
              Data Ascii: !0,V.effects&&V.effects.effect[i]?n.dpDiv.show(i,V.datepicker._get(n,"showOptions"),s):n.dpDiv[i||"show"](i?s:null),V.datepicker._shouldFocusInput(n)&&n.input.trigger("focus"),V.datepicker._curInst=n)))},_updateDatepicker:function(t){this.maxRows=4,(it=t)
              2025-01-15 18:25:45 UTC16384INData Raw: 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 77 65 65 6b 2d 63 6f 6c 27 3e 22 2b 74 68 69 73 2e 5f 67 65 74 28 74 2c 22 63 61 6c 63 75 6c 61 74 65 57 65 65 6b 22 29 28 54 29 2b 22 3c 2f 74 64 3e 22 3a 22 22 2c 67 3d 30 3b 67 3c 37 3b 67 2b 2b 29 53 3d 63 3f 63 2e 61 70 70 6c 79 28 74 2e 69 6e 70 75 74 3f 74 2e 69 6e 70 75 74 5b 30 5d 3a 6e 75 6c 6c 2c 5b 54 5d 29 3a 5b 21 30 2c 22 22 5d 2c 7a 3d 28 48 3d 54 2e 67 65 74 4d 6f 6e 74 68 28 29 21 3d 3d 4b 29 26 26 21 64 7c 7c 21 53 5b 30 5d 7c 7c 6a 26 26 54 3c 6a 7c 7c 71 26 26 71 3c 54 2c 4d 2b 3d 22 3c 74 64 20 63 6c 61 73 73 3d 27 22 2b 28 35 3c 3d 28 67 2b 6e 2b 36 29 25 37 3f 22 20 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 77 65 65 6b 2d 65 6e 64 22 3a 22 22 29 2b 28 48 3f 22 20 75 69 2d 64
              Data Ascii: ass='ui-datepicker-week-col'>"+this._get(t,"calculateWeek")(T)+"</td>":"",g=0;g<7;g++)S=c?c.apply(t.input?t.input[0]:null,[T]):[!0,""],z=(H=T.getMonth()!==K)&&!d||!S[0]||j&&T<j||q&&q<T,M+="<td class='"+(5<=(g+n+6)%7?" ui-datepicker-week-end":"")+(H?" ui-d


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.44977135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC527OUTGET /js/popLayer.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.44977335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC538OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.44977034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC735OUTGET /js/CustomLogonScript.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 934
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"934-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC934INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 2f 2f 65 6c 65 6d 20 75 73 65 64 20 66 6f 72 20 66 75 74 75 72 65 20 72 65 66 65 72 65 6e 63 65 2e 20 53 68 6f 77 20 4c 6f 67 6f 6e 46 6f 72 6d 20 69 66 20 68 69 64 64 65 6e 2c 20 65 6c 73 65 20 66 6f 63 75 73 20 74 68 65 20 74 65 78 74 20 66 69 65 6c 64 20 77 69 74 68 20 61 20 6d 65 73 73 61 67 65 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4c 6f 67 6f 6e 54 6f 28 65 6c 65 6d 2c 20 6d 73 67 29 09 0a 7b 0a 09 76 61 72 20 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 4c 6f 67 69 6e 46 72 61 6d 65 27 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3b 0a 09 69 66 28 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 3d 20 22 68
              Data Ascii: /* $Id$ *///elem used for future reference. Show LogonForm if hidden, else focus the text field with a messagefunction showLogonTo(elem, msg){var loginFrameStyle = document.getElementById('LoginFrame').style.visibility;if(loginFrameStyle == "h


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.44977234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC725OUTGET /js/AjaxAPI.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 62279
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"62279-1736500636644"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 2f 2a 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 41 20 3c 62 3e 73 74 61 74 69 63 3c 2f 62 3e 20 63 6c 61 73 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 50 49 27 73 20 66 6f 72 20 20 41 6a 61 78 20 72 65 6c 61 74 65 64 20 6f 70 65 72 61 74 69 6f 6e 73 2e 0a 20 2a 20 49 74 20 68 61 73 20 6d 65 74 68 6f 64 73 20 66 6f 72 20 0a 20 2a 20 3c 75 6c 3e 3c 6c 69 3e 20 53 65 6e 64 69 6e 67 20 41 6a 61 78 20 52 65 71 75 65 73 74 73 0a 20 2a 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 3e 7b 40 6c 69 6e 6b 20 23 73 65 6e 64 52 65 71 75 65 73 74 7d 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 0a 20 2a 20 20 20 20 20 3c 6c 69 3e 20 50 72 65 64 65 66 69 6e 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 68 61 6e 64
              Data Ascii: /* * $Id$ *//** * @class * A <b>static</b> class containing API's for Ajax related operations. * It has methods for * <ul><li> Sending Ajax Requests * <ul><li>{@link #sendRequest}</li></ul></li> * <li> Predefined functions for hand
              2025-01-15 18:25:44 UTC16379INData Raw: 0a 20 20 69 66 28 21 69 73 54 65 78 74 50 6c 61 69 6e 29 0a 20 20 7b 0a 20 20 20 20 69 66 54 72 61 6e 73 70 6f 72 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 6e 6f 64 65 4c 69 73 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 7d 0a 20 20 76 61 72 20 72 65 73 70 20 3d 20 6e 65 77 20 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 69 66 54 72 61 6e 73 70 6f 72 74 29 3b 0a 20 20 41 6a 61 78 55 74 69 6c 73 2e 68 61 6e 64 6c 65 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 72 65 73 70 2c 72 65 71 4f 70 74 69 6f 6e 73 29 3b 0a 7d 0a 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 55 73 65 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 69 6e 76 6f 6b 65 20 6e 61 76 69 67 61 62 6c 65 20 61 63 74 69 6f 6e 28 2e 69 2e 65 2c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 6e 65 65 64 20
              Data Ascii: if(!isTextPlain) { ifTransport.responseText = nodeList[0].innerHTML; } var resp = new AjaxResponse(ifTransport); AjaxUtils.handleAjaxResponse(resp,reqOptions);}/** * Use this method to invoke navigable action(.i.e, actions that need
              2025-01-15 18:25:44 UTC616INData Raw: 2f 0a 20 20 74 68 69 73 2e 69 73 48 74 74 70 52 65 71 53 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 0a 20 20 20 20 20 20 7c 7c 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 30 20 0a 20 20 20 20 20 20 7c 7c 20 28 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3e 3d 20 32 30 30 20 26 26 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3c 20 33 30 30 29 3b 0a 20 20 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 52 65 74 75 72 6e 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 74 65 78 74 20 73 74 72 69 70 70
              Data Ascii: / this.isHttpReqSuccess = function() { return this.transport.status == undefined || this.transport.status == 0 || (this.transport.status >= 200 && this.transport.status < 300); } /** * Returns the response text stripp
              2025-01-15 18:25:44 UTC16384INData Raw: 20 20 2a 20 73 65 65 20 7b 40 6c 69 6e 6b 20 23 69 6e 76 6f 6b 65 53 63 72 69 70 74 73 7d 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 0a 20 20 20 2a 20 40 74 79 70 65 20 53 74 72 69 6e 67 73 5b 5d 0a 20 20 20 2a 2f 0a 20 20 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 70 6c 69 74 52 65 73 70 6f 6e 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 69 70 74 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 49 6e 76 6f 6b 65 73 20 74 68 65 20 73 63 72 69 70 74 20 74 61 67 73 2e 20 54 68 69 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 61 6c 6c 65 64 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74
              Data Ascii: * see {@link #invokeScripts} for more details. * @type Strings[] */ this.getScripts = function() { this.splitResponse(); return this.scripts; } /** * Invokes the script tags. This is automatically called at the end of t
              2025-01-15 18:25:44 UTC320INData Raw: 20 0a 20 20 20 20 09 09 6d 73 67 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 30 30 3b 20 20 09 09 09 0a 20 20 20 20 09 09 6d 73 67 54 65 78 74 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 6d 65 73 73 61 67 65 3b 20 20 20 20 09 09 0a 20 20 09 09 20 20 20 20 09 09 0a 20 20 20 20 09 09 69 66 28 66 61 64 65 6f 75 74 20 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 66 61 64 65 6f 75 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 09 09 7d 0a 20 20 20 20 09 09 69 66 28 69 73 53 75 63 63 65 73 73 20 26 26 20 28 66 61 64 65 6f 75 74 20 3d 3d 20 74 72 75 65 29 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 69 66 28 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 20 3d 3d 20 22 68 69 67 68 6c 69
              Data Ascii: msgContainer.style.opacity=100; msgTextEl.innerHTML = message; if(fadeout == null) { fadeout = true; } if(isSuccess && (fadeout == true)) { if(statusmsgeffect == "highli
              2025-01-15 18:25:45 UTC12958INData Raw: 46 46 37 46 27 2c 20 65 6e 64 63 6f 6c 6f 72 3a 27 23 46 41 44 31 36 33 27 2c 61 66 74 65 72 46 69 6e 69 73 68 3a 63 6c 6f 73 65 44 69 61 6c 6f 67 2c 71 75 65 75 65 3a 27 65 6e 64 27 7d 3b 09 09 2f 2f 4e 4f 20 49 31 38 4e 0a 09 09 09 09 09 76 61 72 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 20 3d 20 65 76 61 6c 28 27 28 27 20 2b 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2b 20 27 29 27 29 3b 20 20 20 20 20 20 20 09 09 09 09 20 20 20 20 20 20 20 09 0a 09 09 09 09 09 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2c 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 29 3b 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 6e 65 77 20 45 66 66 65 63 74 2e 48 69 67 68 6c 69 67 68 74 28 6d 73 67 44 69 76 49 64
              Data Ascii: FF7F', endcolor:'#FAD163',afterFinish:closeDialog,queue:'end'};//NO I18Nvar tmpeffoptions = eval('(' +statusmsgeffectoptions+ ')'); Object.extend(effectoptions, tmpeffoptions||{});new Effect.Highlight(msgDivId


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.44977434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC727OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.44977535.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:44 UTC526OUTGET /js/Esearch.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:44 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:44 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 26180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"26180-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:44 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 63 69 64 28 69 64 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 48 53 50 28 73 65 6c 49 64 29 7b 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 22 6e 6f 6e 65 22 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 6e 6f 6e 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 48 69 64 65 45 53 28 73 65 6c 49 64 29 0a 7b 0a 09 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73
              Data Ascii: /* * $Id$ */function docid(id){return document.getElementById(id);};function sHSP(selId){docid(selId).style.display = (docid(selId).style.display=="none" ? "block" : "none");}function showHideES(selId){docid(selId).className = (docid(selId).class
              2025-01-15 18:25:45 UTC10558INData Raw: 09 7d 0a 09 09 09 6e 65 77 45 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 66 6f 6e 74 27 29 5b 31 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 69 74 6c 65 20 3d 20 76 61 6c 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 09 09 09 74 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 45 6c 65 29 3b 0a 09 09 09 65 6c 65 6d 73 2b 2b 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 3b 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 7b 76 61 72 20 63 57 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 76 61 72 20 63 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 7d 0a 09 65 6c 73 65 7b
              Data Ascii: }newEle.getElementsByTagName('font')[1].parentNode.title = val;//NO I18Ntd.appendChild(newEle);elems++;}}window.scrollTo(0,0);if (window.ActiveXObject){var cW = document.body.clientWidth;var cH = document.body.clientHeight;}else{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              35192.168.2.44977735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC529OUTGET /js/validation.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9180-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC9180INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 41 6c 6c 28 73 74 72 29 0a 7b 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 20 20 20 20 20 20 20 49 6e 70 75 74 20 50 61 72 61 6d 65 74 65 72 20 3a 73 74 72 0a 20 20 20 20 20 20 20 20 50 75 72 70 6f 73 65 20 20 20 20 20 20 20 20 20 3a 20 72 65 6d 6f 76 65 20 61 6c 6c 20 77 68 69 74 65 20 73 70 61 63 65 73 20 69 6e 20 66 72 6f 6e 74 20 61 6e 64 20 62 61 63 6b 20 6f 66 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 52 65 74 75 72 6e 20 20 20 20 20 20 20 20 20 20 3a 20 73 74 72 20 77 69 74 68 6f 75 74 20
              Data Ascii: /* $Id$ */function trimAll(str){ /************************************************************* Input Parameter :str Purpose : remove all white spaces in front and back of string Return : str without


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              36192.168.2.44977834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC728OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:45 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              37192.168.2.44977934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC791OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC15628INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:45 UTC291INData Raw: 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 64 64 64 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76
              Data Ascii: !!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuv
              2025-01-15 18:25:45 UTC9221INData Raw: 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7 bd bf b9 bf c0 bb c1 c2 bd c2 c3 be c2 c4 be c3 c5 bf c4 c5 bf c4 c6 bf c5 c7 c0 c5 c7 c0 c5 c7 c0 c6 c8 c1 c6 c8 c1 c8 ca c3 cb cc c5 cc ce c7 ce d0 c9 d0 d1 ca d1 d3 cc d2 d4 cd d3 d5 ce d4 d6 cf d6 d7 d1 d8 d9 d4 da db d6 dc dd d8 de df d9 df e0 db e0 e1 dc e1
              Data Ascii: ||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              38192.168.2.44978035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC531OUTGET /js/layout/Utils.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8395
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8395-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC8395INData Raw: 2f 2a 24 49 64 24 20 2a 2f 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 47 65 6e 65 72 61 6c 20 4f 62 6a 65 63 74 20 72 65 6c 61 74 65 64 20 6d 65 74 68 6f 64 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 69 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 36 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 34 20 3d 20 66 61 6c 73 65 3b 0a 0a 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 0a 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73
              Data Ascii: /*$Id$ */// ------------------- General Object related methods ---------------------- //var browser_opera = false;var browser_ie = false;var browser_nn6 = false;var browser_nn4 = false;if (document.all){ if (window.navigator.appName.toUpperCas


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.44977634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC713OUTGET /js/report.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:45 UTC7711INData Raw: 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 27 3b 0a 09 72 65 74 75 72 6e 20 75 72 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
              Data Ascii: document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var url = '';return url;}function showDiv(divId){var divToShow = document.getElementByI


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              40192.168.2.44978135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC532OUTGET /js/ValidateLogon.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 28137
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"28137-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 76 61 72 20 75 73 65 72 4c 6f 67 69 6e 4e 61 6d 65 3d 27 27 3b 0a 2f 2f 44 69 73 61 62 6c 65 20 74 68 65 20 68 65 6c 70 20 63 68 65 63 6b 62 6f 78 20 61 74 20 44 6f 6d 61 69 6e 20 55 73 65 72 20 4c 6f 67 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 41 70 70 56 61 72 69 61 62 6c 65 73 28 76 61 72 4e 61 6d 65 2c 20 65 6c 65 6d 65 6e 74 49 64 29 0a 7b 0a 09 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 49 64 29 3b 0a 09 76 61 72 20 73 74 61 74 75 73 20 3d 20 28 28 65 6c 65 6d 2e 63 68 65 63 6b 65 64 29 20 3f 20 22 74 72 75 65 22 20 3a 20 22 66 61 6c 73 65 22 29 20 3b 0a 09 76 61 72 20 75 72 6c 20 3d 27 55 6e 41 75 74 68 41 63 74 69 6f
              Data Ascii: /* $Id$*/var userLoginName='';//Disable the help checkbox at Domain User Logon.function saveAppVariables(varName, elementId){var elem = document.getElementById(elementId);var status = ((elem.checked) ? "true" : "false") ;var url ='UnAuthActio
              2025-01-15 18:25:45 UTC12515INData Raw: 29 2e 74 65 78 74 28 6a 73 54 69 74 6c 65 4d 73 67 2e 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 61 64 6d 69 6e 5f 70 61 67 65 5f 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 09 7d 0a 09 09 09 09 0a 09 09 09 09 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 2c 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 7d 0a 09 09 09 65 6c 73 65 0a 09 09 09 7b 0a 20 20 20 20 20 20 20 20 09 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 54 65 78 74 22 29 2e 74 65 78
              Data Ascii: ).text(jsTitleMsg.adssp_login_admin_page_script_alert_enter_valid_pwd);//No I18N}flatThemeJquery("#fTLoginAlert",parent.document).delay(500).slideDown('slow') //No I18N}else{ flatThemeJquery("#fTLoginAlertText").tex


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              41192.168.2.44978335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC536OUTGET /js/CustomLogonScript.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 934
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"934-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC934INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 2f 2f 65 6c 65 6d 20 75 73 65 64 20 66 6f 72 20 66 75 74 75 72 65 20 72 65 66 65 72 65 6e 63 65 2e 20 53 68 6f 77 20 4c 6f 67 6f 6e 46 6f 72 6d 20 69 66 20 68 69 64 64 65 6e 2c 20 65 6c 73 65 20 66 6f 63 75 73 20 74 68 65 20 74 65 78 74 20 66 69 65 6c 64 20 77 69 74 68 20 61 20 6d 65 73 73 61 67 65 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4c 6f 67 6f 6e 54 6f 28 65 6c 65 6d 2c 20 6d 73 67 29 09 0a 7b 0a 09 76 61 72 20 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 4c 6f 67 69 6e 46 72 61 6d 65 27 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3b 0a 09 69 66 28 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 3d 20 22 68
              Data Ascii: /* $Id$ *///elem used for future reference. Show LogonForm if hidden, else focus the text field with a messagefunction showLogonTo(elem, msg){var loginFrameStyle = document.getElementById('LoginFrame').style.visibility;if(loginFrameStyle == "h


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              42192.168.2.44978234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC715OUTGET /js/popLayer.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              43192.168.2.44978434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC737OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              44192.168.2.44978634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC782OUTGET /images/customLogo.png HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC754INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 4737
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4737-1730821214497"
              Last-Modified: Tue, 05 Nov 2024 15:40:14 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC4737INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 1a 08 06 00 00 00 f2 ae 13 ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 12 16 49 44 41 54 78 5e ed 9b 09 74 d4 d5 bd c7 ef fd cf 90 c9 0c 88 a2 04 71 69 eb f2 6a ad 68 3d 1e 17 b4 6a ad 5a fb 14 eb f6 4a 12 d4 be 8a 4b 41 22 d1 fa 7c fa 5a 37 8a be b6 da f6 68 15 4c 10 6d 15 a8 d5 24 2a b8 b4 ea 13 b4 d4 5d ec 39 75 87 4a d5 d6 95 45 10 25 93 84 64 e6 be cf f7 ce 7f 86 c9 2c 59 d8 8e a7 e6 9b f3 cb bd f7 77 f7 fb ff fd 7e 77 1d 9b 98 d4 d4 66 4a c0 19 d3 6e ad 59 e5 9c f9 bb b1 e6 79 e3 dc 7d 6d 8d b5 2f 18 63 89 da 64 50 fd 94 6f 77 cd 04 dd 65 c9 86 da 9f 65 fc 9b 1d aa fb
              Data Ascii: PNGIHDRsRGBgAMAapHYsodIDATx^tqijh=jZJKA"|Z7hLm$*]9uJE%d,Yw~wfJnYy}m/cdPowee


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              45192.168.2.44978735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC528OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              46192.168.2.44978835.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC526OUTGET /js/AjaxAPI.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:45 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:45 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 62279
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"62279-1736500636644"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:45 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 2f 2a 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 41 20 3c 62 3e 73 74 61 74 69 63 3c 2f 62 3e 20 63 6c 61 73 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 50 49 27 73 20 66 6f 72 20 20 41 6a 61 78 20 72 65 6c 61 74 65 64 20 6f 70 65 72 61 74 69 6f 6e 73 2e 0a 20 2a 20 49 74 20 68 61 73 20 6d 65 74 68 6f 64 73 20 66 6f 72 20 0a 20 2a 20 3c 75 6c 3e 3c 6c 69 3e 20 53 65 6e 64 69 6e 67 20 41 6a 61 78 20 52 65 71 75 65 73 74 73 0a 20 2a 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 3e 7b 40 6c 69 6e 6b 20 23 73 65 6e 64 52 65 71 75 65 73 74 7d 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 0a 20 2a 20 20 20 20 20 3c 6c 69 3e 20 50 72 65 64 65 66 69 6e 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 68 61 6e 64
              Data Ascii: /* * $Id$ *//** * @class * A <b>static</b> class containing API's for Ajax related operations. * It has methods for * <ul><li> Sending Ajax Requests * <ul><li>{@link #sendRequest}</li></ul></li> * <li> Predefined functions for hand
              2025-01-15 18:25:45 UTC16379INData Raw: 0a 20 20 69 66 28 21 69 73 54 65 78 74 50 6c 61 69 6e 29 0a 20 20 7b 0a 20 20 20 20 69 66 54 72 61 6e 73 70 6f 72 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 6e 6f 64 65 4c 69 73 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 7d 0a 20 20 76 61 72 20 72 65 73 70 20 3d 20 6e 65 77 20 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 69 66 54 72 61 6e 73 70 6f 72 74 29 3b 0a 20 20 41 6a 61 78 55 74 69 6c 73 2e 68 61 6e 64 6c 65 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 72 65 73 70 2c 72 65 71 4f 70 74 69 6f 6e 73 29 3b 0a 7d 0a 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 55 73 65 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 69 6e 76 6f 6b 65 20 6e 61 76 69 67 61 62 6c 65 20 61 63 74 69 6f 6e 28 2e 69 2e 65 2c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 6e 65 65 64 20
              Data Ascii: if(!isTextPlain) { ifTransport.responseText = nodeList[0].innerHTML; } var resp = new AjaxResponse(ifTransport); AjaxUtils.handleAjaxResponse(resp,reqOptions);}/** * Use this method to invoke navigable action(.i.e, actions that need
              2025-01-15 18:25:45 UTC616INData Raw: 2f 0a 20 20 74 68 69 73 2e 69 73 48 74 74 70 52 65 71 53 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 0a 20 20 20 20 20 20 7c 7c 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 30 20 0a 20 20 20 20 20 20 7c 7c 20 28 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3e 3d 20 32 30 30 20 26 26 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3c 20 33 30 30 29 3b 0a 20 20 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 52 65 74 75 72 6e 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 74 65 78 74 20 73 74 72 69 70 70
              Data Ascii: / this.isHttpReqSuccess = function() { return this.transport.status == undefined || this.transport.status == 0 || (this.transport.status >= 200 && this.transport.status < 300); } /** * Returns the response text stripp
              2025-01-15 18:25:45 UTC16384INData Raw: 20 20 2a 20 73 65 65 20 7b 40 6c 69 6e 6b 20 23 69 6e 76 6f 6b 65 53 63 72 69 70 74 73 7d 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 0a 20 20 20 2a 20 40 74 79 70 65 20 53 74 72 69 6e 67 73 5b 5d 0a 20 20 20 2a 2f 0a 20 20 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 70 6c 69 74 52 65 73 70 6f 6e 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 69 70 74 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 49 6e 76 6f 6b 65 73 20 74 68 65 20 73 63 72 69 70 74 20 74 61 67 73 2e 20 54 68 69 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 61 6c 6c 65 64 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74
              Data Ascii: * see {@link #invokeScripts} for more details. * @type Strings[] */ this.getScripts = function() { this.splitResponse(); return this.scripts; } /** * Invokes the script tags. This is automatically called at the end of t
              2025-01-15 18:25:45 UTC13278INData Raw: 20 0a 20 20 20 20 09 09 6d 73 67 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 30 30 3b 20 20 09 09 09 0a 20 20 20 20 09 09 6d 73 67 54 65 78 74 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 6d 65 73 73 61 67 65 3b 20 20 20 20 09 09 0a 20 20 09 09 20 20 20 20 09 09 0a 20 20 20 20 09 09 69 66 28 66 61 64 65 6f 75 74 20 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 66 61 64 65 6f 75 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 09 09 7d 0a 20 20 20 20 09 09 69 66 28 69 73 53 75 63 63 65 73 73 20 26 26 20 28 66 61 64 65 6f 75 74 20 3d 3d 20 74 72 75 65 29 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 69 66 28 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 20 3d 3d 20 22 68 69 67 68 6c 69
              Data Ascii: msgContainer.style.opacity=100; msgTextEl.innerHTML = message; if(fadeout == null) { fadeout = true; } if(isSuccess && (fadeout == true)) { if(statusmsgeffect == "highli


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              47192.168.2.44979035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC529OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:46 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              48192.168.2.44979135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:45 UTC532OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15628INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:46 UTC291INData Raw: 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 64 64 64 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76
              Data Ascii: !!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuv
              2025-01-15 18:25:46 UTC9221INData Raw: 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7 bd bf b9 bf c0 bb c1 c2 bd c2 c3 be c2 c4 be c3 c5 bf c4 c5 bf c4 c6 bf c5 c7 c0 c5 c7 c0 c5 c7 c0 c6 c8 c1 c6 c8 c1 c8 ca c3 cb cc c5 cc ce c7 ce d0 c9 d0 d1 ca d1 d3 cc d2 d4 cd d3 d5 ce d4 d6 cf d6 d7 d1 d8 d9 d4 da db d6 dc dd d8 de df d9 df e0 db e0 e1 dc e1
              Data Ascii: ||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              49192.168.2.44978934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC900OUTGET /authorization.do HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: iframe
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC790INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/html;charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              access-control-allow-origin: *
              Cache-Control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              Expires: Thu, 01 Jan 1970 00:00:00 GMT
              Pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15594INData Raw: 33 64 66 66 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 76 61 72 20 6a 51 75 65 72 79 4c 6f 61 64 65 64 20 3d 20 74 72 75 65 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 73 72 63 3d 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74
              Data Ascii: 3dff<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><script type="text/javascript"> var jQueryLoaded = true;</script><script language="JavaScript" src="/webclient/vendor/js/jquery.js?build=6220" type="text/javascript"></script
              2025-01-15 18:25:46 UTC285INData Raw: 75 6e 6e 69 6e 67 22 2c 22 61 64 73 73 70 5f 63 6f 6e 66 69 67 5f 73 75 6c 61 79 6f 75 74 5f 72 75 6c 65 5f 64 65 6c 5f 63 6f 6e 66 69 72 6d 22 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 52 75 6c 65 3f 22 2c 22 61 64 73 5f 61 64 6d 69 6e 5f 70 72 6f 64 75 63 74 5f 73 65 74 74 69 6e 67 73 5f 68 61 5f 6d 6f 64 69 66 79 5f 61 63 63 65 73 73 5f 75 72 6c 22 3a 22 41 63 63 65 73 73 20 55 52 4c 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 20 4b 69 6e 64 6c 79 20 75 70 64 61 74 65 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 22 2c 22 61 64 73 73 70 5f 6c 61 79 6f 75 74 5f 61 64 6d 69 6e 5f 6c 6f 67 6f 6e 5f 73 65 74 74 69 6e 67
              Data Ascii: unning","adssp_config_sulayout_rule_del_confirm":"Are you sure want to delete this Rule?","ads_admin_product_settings_ha_modify_access_url":"Access URL has been modified. Kindly update the server name to virtual address.","adssp_layout_admin_logon_setting
              2025-01-15 18:25:46 UTC16384INData Raw: 34 32 30 31 0d 0a 6c 69 64 5f 66 6f 72 6d 61 74 5f 68 65 6c 70 22 3a 22 56 61 6c 69 64 20 69 6d 61 67 65 73 3a 6a 70 67 2c 20 6a 70 65 67 2c 20 62 6d 70 2c 20 70 6e 67 2c 20 67 69 66 2e 20 5c 5c 6e 20 4e 4f 54 45 3a 20 41 6e 69 6d 61 74 65 64 20 67 69 66 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 6d 6f 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 22 2c 22 61 64 73 73 70 5f 65 78 70 6f 72 74 5f 73 65 74 74 69 6e 67 73 5f 70 68 6f 74 6f 5f 75 70 6c 6f 61 64 5f 73 69 7a 65 5f 65 78 63 65 65 64 65 64 22 3a 22 49 6d 61 67 65 20 73 69 7a 65 20 65 78 63 65 65 64 73 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 6c 69 6d 69 74 3a 20 32 4d 42 2e 20 50 6c 65 61 73 65 20 75 70 6c 6f 61 64 20 61 20 73 6d 61 6c 6c 65 72 20 69 6d 61 67 65 2e 22 2c 22 63
              Data Ascii: 4201lid_format_help":"Valid images:jpg, jpeg, bmp, png, gif. \\n NOTE: Animated gif will not have motion on the mobile app","adssp_export_settings_photo_upload_size_exceeded":"Image size exceeds the allowed limit: 2MB. Please upload a smaller image.","c
              2025-01-15 18:25:46 UTC521INData Raw: 6e 64 20 6c 69 6e 75 78 2e 22 2c 22 61 64 73 73 70 5f 61 64 6d 69 6e 5f 61 64 73 65 61 72 63 68 5f 73 65 6c 65 63 74 5f 6f 62 6a 65 63 74 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 79 20 6f 62 6a 65 63 74 28 75 73 65 72 2f 67 72 6f 75 70 2f 63 6f 6e 74 61 63 74 29 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 22 2c 22 61 64 73 5f 73 75 70 70 6f 72 74 5f 72 6f 62 6f 75 70 64 61 74 65 5f 61 6c 65 72 74 5f 70 6f 72 74 5f 72 61 6e 67 65 22 3a 22 50 6f 72 74 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 20 74 6f 20 36 35 35 33 35 2e 22 2c 22 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 74 66 61 5f 72 73 61 5f 6e 6f 74 5f 63 6f 6e 66 69 67 75 72 65 64 5f 63 6f 70 79 5f 63 6f 6e 66 69 67 5f 66 69 6c 65 22 3a 22 43 6f 6e 66 69 67 75 72
              Data Ascii: nd linux.","adssp_admin_adsearch_select_object":"Please select any object(user/group/contact) to search for","ads_support_roboupdate_alert_port_range":"Port range must be between 0 to 65535.","adssp_login_tfa_rsa_not_configured_copy_config_file":"Configur
              2025-01-15 18:25:46 UTC16384INData Raw: 33 66 66 39 0d 0a 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 70 6f 6c 69 63 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 20 43 68 65 63 6b 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 70 61 73 73 77 6f 72 64 20 6c 65 6e 67 74 68 2c 20 70 61 73 73 77 6f 72 64 20 63 6f 6d 70 6c 65 78 69 74 79 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 68 69 73 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 22 2c 22 61 64 73 73 70 5f 61 64 6d 69 6e 5f 63 75 73 74 6f 6d 69 7a 65 5f 6c 6f 67 6f 6e 5f 64 72 61 67 5f 64 72 6f 70 5f 73 65 6c 66 5f 75 70 64 22 3a 22 53 65 6c 66 20 55 70 64 61 74 65 22 2c 22 61 64 73 73 70 5f 61 64 6d 69 6e 5f 70 6f 6c 69 63 69 65 73 5f 69 64 65 6e 74 69 74 79 5f 69 6e 76 61 6c 69 64 5f 6d 6f 62 69 6c 65 5f 66 6f 72 6d 61 74 22 3a 22 50 6c 65 61 73
              Data Ascii: 3ff9 the password policy requirements. Check the minimum password length, password complexity and password history requirements.","adssp_admin_customize_logon_drag_drop_self_upd":"Self Update","adssp_admin_policies_identity_invalid_mobile_format":"Pleas
              2025-01-15 18:25:46 UTC16384INData Raw: 0a 38 30 30 30 0d 0a 72 79 20 61 6e 64 20 73 74 61 6e 64 62 79 20 73 65 72 76 65 72 73 2e 22 2c 22 61 64 73 5f 61 64 6d 69 6e 5f 70 72 6f 64 75 63 74 5f 73 65 74 74 69 6e 67 73 5f 68 61 5f 73 65 72 76 69 63 65 5f 73 75 63 63 65 73 73 22 3a 22 53 65 72 76 69 63 65 20 69 6e 73 74 61 6c 6c 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 20 52 65 73 74 61 72 74 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 20 50 6c 75 73 20 61 73 20 61 20 73 65 72 76 69 63 65 20 69 6e 20 62 6f 74 68 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 74 61 6e 64 62 79 20 73 65 72 76 65 72 73 2e 22 2c 22 61 64 73 73 70 5f 63 6f 6e 66 69 67 5f 6d 75 6c 74 69 5f 73 65 63 5f 71 61 5f 61 64 6d 69 6e 5f 64 65 66 69 6e 5f 71 75 65 73 5f 6d 61 6e 64 61 74 6f 72 79 22 3a 22 50 72 65 20
              Data Ascii: 8000ry and standby servers.","ads_admin_product_settings_ha_service_success":"Service installed successfully. Restart ADSelfService Plus as a service in both the primary and standby servers.","adssp_config_multi_sec_qa_admin_defin_ques_mandatory":"Pre
              2025-01-15 18:25:46 UTC16384INData Raw: 65 6d 70 74 79 5f 61 74 74 72 5f 76 61 6c 75 65 22 3a 22 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 64 64 20 61 6e 20 65 6d 70 74 79 20 61 74 74 72 69 62 75 74 65 2e 22 2c 22 61 64 73 73 70 5f 61 64 6d 69 6e 5f 73 65 6c 66 75 70 64 61 74 65 5f 6c 61 79 6f 75 74 5f 70 6f 73 69 74 69 76 65 5f 70 68 6f 74 6f 5f 64 69 6d 65 6e 73 69 6f 6e 22 3a 22 44 69 6d 65 6e 73 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 69 74 69 76 65 22 2c 22 61 64 73 5f 61 64 6d 69 6e 5f 70 72 6f 64 75 63 74 5f 73 65 74 74 69 6e 67 73 5f 68 61 5f 76 69 72 74 75 61 6c 5f 73 6c 61 76 65 5f 73 61 6d 65 22 3a 22 54 68 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20
              Data Ascii: empty_attr_value":"You are not allowed to add an empty attribute.","adssp_admin_selfupdate_layout_positive_photo_dimension":"Dimension should be positive","ads_admin_product_settings_ha_virtual_slave_same":"The virtual host name cannot be the same as the
              2025-01-15 18:25:46 UTC9INData Raw: 72 69 62 75 74 65 2e 0d 0a
              Data Ascii: ribute.
              2025-01-15 18:25:46 UTC16384INData Raw: 38 30 30 30 0d 0a 49 74 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 41 44 20 53 65 63 75 72 69 74 79 20 51 75 65 73 74 69 6f 6e 20 69 6e 20 6d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 70 70 72 6f 76 61 6c 20 77 6f 72 6b 66 6c 6f 77 2e 22 2c 22 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 70 77 64 65 78 70 69 72 79 5f 63 61 6e 6e 6f 74 63 68 61 6e 67 65 70 77 64 22 3a 22 59 6f 75 20 68 61 76 65 20 73 65 6c 65 63 74 65 64 20 27 50 61 73 73 77 6f 72 64 20 6e 65 76 65 72 20 65 78 70 69 72 65 73 27 2e 20 54 68 65 20 75 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 74 20 6e 65 78 74
              Data Ascii: 8000It could be configured for a AD Security Question in multi-factor authentication or approval workflow.","adssp_login_pwdexpiry_cannotchangepwd":"You have selected 'Password never expires'. The user will not be required to change the password at next
              2025-01-15 18:25:46 UTC16384INData Raw: 61 64 73 73 70 5f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5f 70 70 65 5f 65 6e 74 65 72 5f 70 6f 73 69 74 69 76 65 5f 6e 75 6d 62 65 72 5f 66 6f 72 5f 6d 61 78 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 37 20 66 6f 72 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 70 61 73 73 77 6f 72 64 20 6c 65 6e 67 74 68 2e 22 2c 22 61 64 73 73 70 5f 63 68 6f 6f 73 65 5f 72 65 63 69 70 69 65 6e 74 5f 73 65 6c 65 63 74 5f 65 6d 61 69 6c 5f 76 61 6c 75 65 5f 61 6c 65 72 74 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 20 65 6d 61 69 6c 20 49 64 2e 22 2c 22 61 64 73 73 70 5f 63 6f 6e 66 69 67 75 72 65 5f 70 6f 6c 69 63 79 5f 63 6f 6e 66 69 67 5f 61 70 63 5f 61 75 74 6f 5f 68 6f 75 72 6c 79 5f
              Data Ascii: adssp_configuration_ppe_enter_positive_number_for_max":"Please enter a value between 1 and 127 for the maximum password length.","adssp_choose_recipient_select_email_value_alert":"Please select an email Id.","adssp_configure_policy_config_apc_auto_hourly_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              50192.168.2.44979235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC514OUTGET /js/report.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC850INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=B699C6A3A3E9D548F503CAFDCABF4746; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15534INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:46 UTC291INData Raw: 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 3b 0a 09 09 69 66 28 76 61 6c 20 21 3d 20 27 27 29 20 76 61 6c 20 2b 3d 20 27 2c 27 3b 0a 09 09 76 61 6c 20 2b 3d 20 6f 62 6a 2e 76 61 6c 75 65 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72
              Data Ascii: document.forms[0].rejectedUser.value;if(val != '') val += ',';val += obj.value;document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var ur
              2025-01-15 18:25:46 UTC7508INData Raw: 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 69 76 49 64 29 3b 0a 09 69 66 28 64 69 76 54 6f 53 68 6f 77 21 3d 6e 75 6c 6c 29 0a 09 64 69 76 54 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 62 6c 6f 63 6b 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 69 76 49 64 29 3b 0a 09 69 66 28 64 69 76 54 6f 53 68 6f 77 21 3d 6e 75 6c 6c 29 0a 09 64 69 76 54 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 6e 6f 6e 65 27 3b 09 0a 7d 0a
              Data Ascii: Div(divId){var divToShow = document.getElementById(divId);if(divToShow!=null)divToShow.style.display= 'block';}function hideDiv(divId){var divToShow = document.getElementById(divId);if(divToShow!=null)divToShow.style.display= 'none';}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              51192.168.2.44979335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC516OUTGET /js/popLayer.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC848INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=24BCFF358562F10CE3B627B62869C4CB; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              52192.168.2.44979434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC741OUTGET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC850INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=1ED7793CA331537517654474AF88D868; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15534INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:46 UTC291INData Raw: 3d 3d 3d 72 3f 69 26 26 2d 31 3c 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 24 3d 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d 3d 72 3f 2d 31 3c 28 22 20 22 2b 74 2e 72 65 70 6c 61 63 65 28 42 2c 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65
              Data Ascii: ===r?i&&-1<t.indexOf(i):"$="===r?i&&t.slice(-i.length)===i:"~="===r?-1<(" "+t.replace(B," ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;re
              2025-01-15 18:25:46 UTC16384INData Raw: 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d
              Data Ascii: !!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"==
              2025-01-15 18:25:46 UTC320INData Raw: 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21
              Data Ascii: .doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!
              2025-01-15 18:25:46 UTC16384INData Raw: 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f
              Data Ascii: l(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.no
              2025-01-15 18:25:46 UTC320INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b
              Data Ascii: ction(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.check
              2025-01-15 18:25:46 UTC16384INData Raw: 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b
              Data Ascii: ltValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[
              2025-01-15 18:25:46 UTC320INData Raw: 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67
              Data Ascii: ined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"g
              2025-01-15 18:25:46 UTC16384INData Raw: 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 79 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 41 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75
              Data Ascii: 0:r)},attrHooks:{type:{set:function(e,t){if(!y.radioValue&&"radio"===t&&A(e,"input")){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribu
              2025-01-15 18:25:46 UTC7155INData Raw: 75 73 2c 72 2e 73 74 61 74 75 73 54 65 78 74 29 3a 74 28 5f 74 5b 72 2e 73 74 61 74 75 73 5d 7c 7c 72 2e 73 74 61 74 75 73 2c 72 2e 73 74 61 74 75 73 54 65 78 74 2c 22 74 65 78 74 22 21 3d 3d 28 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 7c 7c 22 74 65 78 74 22 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e
              Data Ascii: us,r.statusText):t(_t[r.status]||r.status,r.statusText,"text"!==(r.responseType||"text")||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.on


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              53192.168.2.44979634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC791OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/showLogin.cc
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC844INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=FC6CC30006458D1DE26426EC3B3C418B; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15540INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:46 UTC291INData Raw: 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58
              Data Ascii: !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXX
              2025-01-15 18:25:46 UTC9309INData Raw: 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7b 79 7c 7d 7a 7e 7f 7a 7f 81 7b 80 82 7b 82 84 7b 82 85 7b 83 86 7c 84 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7
              Data Ascii: eeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyz{y|}z~z{{{{|||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              54192.168.2.44979534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC790OUTGET /images/png-total-img.png HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/styles/styles.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC844INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 90786
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"90786-1560753757356"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=38A583038062E33A12EC915B0D3939F0; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC15540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 81 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21
              2025-01-15 18:25:46 UTC291INData Raw: 6f bf db e1 ce bf 63 e3 e9 28 84 0d 1b 27 7a bc 9e 74 9d ae 4b d7 6f 0f 2d 92 d8 87 0a 0b 0b fb 60 c7 8e 9d 9c 9d 00 b9 fe 75 05 e8 e4 bc 81 40 9d 73 3f 8a f9 ce 9d cb e3 8e 93 1b 46 5f 37 00 0e b7 ec 9c e1 14 9e aa 3a 30 e7 f7 2a b8 6d c4 c2 a7 5d 77 1d a8 35 7e dc f7 b9 75 e6 74 58 bd e4 2b 78 f1 c9 27 40 ab 0b 80 a7 17 be 06 5f 7e b3 84 cb cd 39 df 70 30 7c ec 75 99 a2 5f 92 c2 28 02 c0 62 56 43 c6 5f 37 41 52 af 3b 21 24 ac 0b 98 f2 7e 04 47 d5 41 70 94 ef 01 7b f9 2e e4 6b 87 c1 9c f7 2b a8 ec c5 d0 63 d8 cb 90 7f e8 6e a8 3e bb 19 14 aa 20 28 c8 31 3d b1 e6 f5 c2 29 bd fa 87 62 69 d4 41 79 59 15 24 26 e8 e1 58 76 79 e1 bb 07 06 5f ae f5 53 7d 3d 63 c6 8c b1 79 05 f9 f9 45 a5 85 5c bb 72 f8 c8 61 98 80 cc 76 f9 f2 e5 af 5c 3a f5 19 20 5d a0 d7 04 de
              Data Ascii: oc('ztKo-`u@s?F_7:0*m]w5~utX+x'@_~9p0|u_(bVC_7AR;!$~GAp{.k+cn> (1=)biAyY$&Xvy_S}=cyE\rav\: ]
              2025-01-15 18:25:46 UTC16384INData Raw: 1b 07 02 5e 33 b7 ce 30 66 ce f1 80 c9 60 82 df 17 a7 c2 c1 55 e4 0f c0 0e 9d 87 dc 8f e9 41 24 13 66 38 b0 f2 51 6e 1f e5 61 14 3a 3c 8e 8e 37 d1 0c 59 01 c4 2d dc b9 b8 24 5e ca 85 d3 13 6f e6 44 2f 58 b0 c0 ed 71 9e ce e5 e9 7a 07 0e 3e 0f d1 31 83 61 e8 d0 47 f1 7e 2b dc 26 a5 c2 04 23 46 3e 89 85 d9 0c 27 4e fd d7 ab 79 de e7 c9 69 cb b9 b9 73 ef 78 fd a7 9f 96 73 6e 81 29 b6 30 dd 0b a9 da b9 9e a4 00 e6 04 04 fe fe fe 70 ea 54 06 cc 9b 77 f7 eb c0 db 74 c8 e2 43 71 08 31 cf 69 8e 38 5b e7 ad cb e1 31 91 a1 1c e5 5f b1 62 05 f7 cd 0c 66 0b fc 6f d9 8f 30 61 ea 4c b8 6a ce 2d f0 c4 82 67 78 cb 78 cc e3 50 28 b9 b1 77 46 59 7f 9d c6 e7 94 e5 52 d0 f7 94 9f db 08 9d 52 ee 85 88 2e 57 03 63 2b c7 8e 60 00 f8 e9 fd 31 e1 12 3b 81 3a 5a ea 83 90 5d 9b 40
              Data Ascii: ^30f`UA$f8Qna:<7Y-$^oD/Xqz>1aG~+&#F>'Nyisxsn)0pTwtCq1i8[1_bfo0aLj-gxxP(wFYRR.Wc+`1;:Z]@
              2025-01-15 18:25:46 UTC320INData Raw: c6 dd 7a fd cc 11 c2 13 e5 c6 cf 49 a5 f1 2c 91 08 04 f1 67 70 bd 3b fe de 80 4b b2 de 26 06 f2 16 6e cf 72 2a a0 1b f4 08 ce 5a f8 fd ef 54 c8 2f ab e2 b6 05 f9 aa 20 26 a2 0b 0c e8 11 c8 ad 1f 4e 2d 84 73 17 8a 1a ec a7 63 e8 d8 a6 40 db 05 73 d1 67 f2 9a 8b a6 a4 00 4c 5e 3e f3 9b c8 f3 0b 5f d6 32 01 d0 dd 0f d0 27 60 cb f3 2f df 9b c5 06 2c e8 18 36 48 7d 14 0a 45 03 03 39 8a 4e b7 6a d5 2a ae 91 7a ed b5 d7 c0 72 ae 3a 87 dc 1a 0d e4 e5 e5 a5 c5 c6 c6 5a 0e ac 93 3a 7f 22 d8 3f 0f bd 53 6b 5b 04 71 9d e8 0c 5a a8 a8 ae 42 70 1d 0f 12 89 98 63 4d a4 05 27 08 36 81 b9 e9 d5 a3 e9 6c de 2a 25 4c 47 d0 df b2 75 fb 65 d1 0c 1b 7c 23 07 0e 43 42 62 0f 98 3e 75 32 ac 5e bb 9e 1b 8d bc e3 be 87 c1 c0 82 29 16 82 51 07 33 a7 4e 82 e2 e2 62 d8 7f f8 58 a3 e5
              Data Ascii: zI,gp;K&nr*ZT/ &N-sc@sgL^>_2'`/,6H}E9Nj*zr:Z:"?Sk[qZBpcM'6l*%LGue|#CBb>u2^)Q3NbX
              2025-01-15 18:25:46 UTC16384INData Raw: 79 f5 7a 03 14 15 e7 43 c6 f9 d3 50 5d 5b cb 6d f3 54 2a e1 64 a6 2f ec 3e 6a 32 6d 28 29 2b 82 b2 aa b2 06 fb 7d 55 be dc b1 2e 62 e2 8d c9 60 4c 2f 34 a7 e0 e0 b1 a0 29 17 70 84 17 2f 09 0c dd 3d 01 9d bc b1 d1 40 1f 59 31 fa 62 c3 a3 1d 3c 78 f0 df ff fc f3 cf 34 9a 77 6e f6 18 47 e3 8c 66 a7 32 64 14 67 29 45 45 45 70 ec d8 b1 8a 19 33 66 bc 08 f5 63 f2 d4 1d 25 bf 86 d7 5a 64 15 18 ba 20 6e 21 2a 0f 4f c8 cb b9 04 3f fe f4 0b e7 48 86 ec db 45 f4 97 e1 bf 13 64 d8 06 96 e1 a6 9f 49 19 23 c7 de b9 e3 54 1e 8d 96 49 63 e6 7f ae 59 07 33 a6 4d 81 c7 1f 79 08 36 6e de 02 99 e7 b2 40 8a fb ba c7 44 c2 f8 71 63 a1 b4 b4 14 d6 ad df d8 50 27 6b 43 a2 23 c3 9f 60 f1 ca 7e 5e b5 7a 4d cf 84 f8 2d b1 d1 51 7f ca e5 f2 4b d8 71 0e cd cc 3a 3f e3 d4 e9 f4 6b c8
              Data Ascii: yzCP][mT*d/>j2m()+}U.b`L/4)p/=@Y1b<x4wnGf2dg)EEEp3fc%Zd n!*O?HEdI#TIcY3My6n@DqcP'kC#`~^zM-QKq:?k
              2025-01-15 18:25:46 UTC320INData Raw: ae 12 27 89 9a b5 21 62 82 d0 65 63 03 e8 9d 0b d1 79 74 b4 2c 8c 13 1d 46 67 3a 96 14 37 21 dd b4 69 d3 2e 96 65 bb 1a 13 1e 7a e8 a1 a5 f5 9a 97 5e df fb b7 df 7e db 0e 86 30 e3 a2 c0 81 6b 87 3e 9c b3 e7 9d 57 9f de f6 e2 e6 1a 4d ed 40 01 35 f0 7a b1 96 66 7e 4c 08 0d 1d 35 4b 25 2e 9a 42 48 fd f0 dd 77 8e 78 f2 d0 91 63 af 1d 3e 71 6a 20 79 f8 5c 03 1b 1e 1a 5a d1 22 25 39 bb 45 4a ca 89 d4 94 e6 eb c9 b9 e5 22 23 30 b4 32 94 0e 7d f4 ad 09 5b be f8 d7 86 a8 30 65 13 88 4e 02 b8 2d 09 70 92 44 84 bd d6 51 45 98 84 fc 5c 15 38 bd 3e c8 7e ef 07 97 2d ba 76 e0 37 28 dd 22 b9 71 e7 b3 9f fc 9d dc 1b 17 44 68 cc eb 9b 7b 22 b0 4c 20 2c 9f ea e8 f3 61 dd c8 cf 57 e4 ee 69 93 bb 2b f3 d8 19 01 ce 73 d4 04 2f 4a 6c d9 b2 05 63 8a dc c7 4b 5f 22 c9 7c db 74
              Data Ascii: '!becyt,Fg:7!i.ez^~0k>WM@5zf~L5K%.BHwxc>qj y\Z"%9EJ"#02}[0eN-pDQE\8>~-v7("qDh{"L ,aWi+s/JlcK_"|t
              2025-01-15 18:25:46 UTC16384INData Raw: de ff 9e 19 dd fa 8e 3f 84 ca 1f 9d de cc 09 db 34 cd a9 1f 3d eb 9c e3 96 84 a7 b3 48 8c e7 ae 54 aa ba 55 55 57 b5 8b 8c 88 38 29 97 cb af 48 24 12 34 b3 57 93 17 84 9e ed 35 fc 47 22 16 33 33 17 e9 0e b9 9b 94 1d c7 f8 c3 89 c8 3d d9 d8 a0 99 1d ad 02 bc b7 3f 86 bc 55 42 e3 35 bb 6f e7 b7 43 cd 9f 13 cb 3b 22 62 08 61 fc 61 63 c4 41 f4 c7 c0 f0 90 b8 6f 4c 8b 8c 8c ec 6b d6 68 1a 3f 5e 47 7a f2 fe a4 3d b1 3e c8 87 f5 c0 71 57 f3 64 3d 70 ae 3b 61 5d 5d b9 f6 8c 48 c9 7c 0c d9 2c 22 92 6e e7 d4 6c 22 af 10 52 ff d1 53 65 21 bf f1 7b de 7f ff fd 8f 66 ce 9c d9 e1 dc b9 73 1f b5 6b d7 ee 9f af bf fe fa b9 39 73 e6 3c 29 93 c9 7e 13 1b 99 23 26 66 4e f8 65 7c db 31 e3 84 50 ce d0 84 8e 04 6e 89 bc cd 89 dd c2 3e 23 04 a1 1b 1b 46 39 4f 8e 41 fc df 3a 5e
              Data Ascii: ?4=HTUUW8)H$4W5G"33=?UB5oC;"baacAoLkh?^Gz=>qWd=p;a]]H|,"nl"RSe!{fsk9s<)~#&fNe|1Pn>#F9OA:^
              2025-01-15 18:25:46 UTC320INData Raw: 79 b9 73 bd 50 2b b1 cd a5 f4 42 41 35 74 1b 40 6d 7c d2 a4 49 87 57 ae 5c d9 93 67 82 98 b4 b4 b4 8b 57 af 5e 1d df bc 79 f3 ef bd ad a1 d3 71 73 df 74 42 2d 68 e8 62 d7 bc 7d a1 ad fb d3 bb f4 74 be ce dc c7 d9 b1 7e 7f 9b 5f 4f 11 c8 8d e3 8e 1d 3b d8 b6 6d db 42 b3 66 cd 6e 69 34 f2 f3 f3 d9 f3 e7 cf c3 e0 c1 83 45 d1 a0 0c 1a 34 e8 e2 c2 85 0b bf e0 4c ec 3c 56 ad 5a b5 b4 a8 a8 28 e6 c5 17 5f 9c 40 5f 67 c0 6b e8 9f 5a 69 a4 1d e9 98 fa 13 29 b2 1e be 8e 8e a1 0b a3 85 db d2 f0 e7 d0 9f 3c 85 d7 09 9d 68 b7 ec ae 5d bb 90 2c 1b 90 3a 92 b9 a5 74 0a 0a 1f 12 fa 62 2b 79 cb 02 5c 43 17 fa 5a 4a e8 9e 27 f4 37 e8 4f 9e c2 db 90 20 59 23 69 23 79 23 89 53 32 a7 f0 54 e7 11 84 8f 14 67 ba b5 26 fe 1a 69 2c 10 ea e0 48 34 35 6f e4 0b e0 7c 84 37 77 cf a7
              Data Ascii: ysP+BA5t@m|IW\gW^yqstB-hb}t~_O;mBfni4E4L<VZ(_@_gkZi)<h],:tb+y\CZJ'7O Y#i#y#S2Tg&i,H45o|7w
              2025-01-15 18:25:46 UTC16384INData Raw: 9d a1 75 f0 f1 0f ca d4 cb 1d 35 f3 3d 7b f6 40 bf 7e fd 28 99 53 08 0d 63 bc 68 f3 75 8c 9d 31 b9 2f b1 d2 70 52 93 bb 73 d7 52 93 bb 73 d7 bb 62 72 9f ed 87 df 5c 4b 30 44 59 9b 08 86 c0 32 ce 02 03 cb ac 06 df 46 59 0b 84 3a 58 6f cc 18 66 a9 ad c5 5a fc 32 f4 2b 45 a3 26 74 a0 84 4e 09 dd 0f 08 fd 55 3f fa d6 d2 c1 ff e3 a0 07 42 1d ec 92 b9 49 a3 69 91 d4 e9 6a 6b 14 5e fb 1e 41 b8 31 74 2a 54 e8 6a 6b ee 03 1d 54 71 be fc 29 30 2c a7 2a d4 34 66 19 9f df 29 9e 10 83 69 1d 3c 47 ee 94 d0 29 fc bd 53 40 85 0a 25 74 f7 d0 86 c8 5e 5e ab 0d f2 d0 3d 30 df d7 f9 fb b4 a1 75 70 8f bc 4d b5 72 aa a1 53 04 2a a1 db 23 fa 40 a8 6b a0 82 f5 52 be ac 93 d7 7a f2 7c 31 00 97 49 c5 c5 54 ba 7a e9 7e 5d f9 fb dd 41 eb e0 1a 99 9b 92 ba ad 31 74 ba 1e 3a 85 bf 91
              Data Ascii: u5={@~(Schu1/pRsRsbr\K0DY2FY:XofZ2+E&tNU?BIijk^A1t*TjkTq)0,*4f)i<G)S@%t^^=0upMrS*#@kRz|1ITz~]A1t:
              2025-01-15 18:25:46 UTC8459INData Raw: 7f 5d 42 96 ae 00 3e e7 02 81 c3 18 4c ab e2 ce 75 15 c7 09 a9 6b 05 5d 66 05 b9 5f d5 66 bf 3c 8e dc b1 06 df 5c 49 29 67 fd 74 35 76 e7 84 a4 c3 c1 27 af 1d 47 e5 52 f9 9c 98 b6 2a da 5e 5a 46 46 c6 73 77 dc 71 87 f1 b5 d7 5e 9b ad d1 68 ec c8 c8 9f 31 18 0c ef 78 8e a7 a4 a4 d4 e0 33 2e c0 4a 5a 12 87 ac cb 9f b9 b8 2b 35 9e a1 30 0d 47 72 7e 77 5b 94 0c ae 9d c7 02 d5 81 40 c7 42 99 26 10 88 0b c0 24 66 e4 e0 c1 83 80 60 fe db be 7d fb 62 b3 29 dc 1f e5 a0 ce 9d 3e 7d fa 96 4d 9b 36 5d ee 72 b9 b8 4b 2f bd f4 1d bd 5e af b8 27 e7 64 14 da 71 92 8d 48 26 3b 91 7b 85 52 f7 a0 24 32 c1 73 a0 45 06 ee 00 87 ac 82 bd 27 ad b0 63 df 49 c8 2f 2c 00 13 f2 41 35 02 75 7d d5 09 70 d9 6b a0 7f 5e 16 14 f5 eb a6 cc 37 77 42 b5 c2 be 0d 98 96 73 92 a2 60 57 f2 14
              Data Ascii: ]B>Luk]f_f<\I)gt5v'GR*^ZFFswq^h1x3.JZ+50Gr~w[@B&$f`}b)>}M6]rK/^'dqH&;{R$2sE'cI/,A5u}pk^7wBs`W


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              55192.168.2.44979735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC538OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC848INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=87E05D93C52F18000BDF50AB46DD2A20; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              56192.168.2.44979835.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:46 UTC523OUTGET /images/customLogo.png HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=AF5D93FA48FDFC0679716EA9172E47F3
              2025-01-15 18:25:46 UTC842INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:46 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 4737
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4737-1730821214497"
              Last-Modified: Tue, 05 Nov 2024 15:40:14 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE; Path=/; Secure; HttpOnly
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:46 UTC4737INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 1a 08 06 00 00 00 f2 ae 13 ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 12 16 49 44 41 54 78 5e ed 9b 09 74 d4 d5 bd c7 ef fd cf 90 c9 0c 88 a2 04 71 69 eb f2 6a ad 68 3d 1e 17 b4 6a ad 5a fb 14 eb f6 4a 12 d4 be 8a 4b 41 22 d1 fa 7c fa 5a 37 8a be b6 da f6 68 15 4c 10 6d 15 a8 d5 24 2a b8 b4 ea 13 b4 d4 5d ec 39 75 87 4a d5 d6 95 45 10 25 93 84 64 e6 be cf f7 ce 7f 86 c9 2c 59 d8 8e a7 e6 9b f3 cb bd f7 77 f7 fb ff fd 7e 77 1d 9b 98 d4 d4 66 4a c0 19 d3 6e ad 59 e5 9c f9 bb b1 e6 79 e3 dc 7d 6d 8d b5 2f 18 63 89 da 64 50 fd 94 6f 77 cd 04 dd 65 c9 86 da 9f 65 fc 9b 1d aa fb
              Data Ascii: PNGIHDRsRGBgAMAapHYsodIDATx^tqijh=jZJKA"|Z7hLm$*]9uJE%d,Yw~wfJnYy}m/cdPowee


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              57192.168.2.44979934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC736OUTGET /styles/styles.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 248581
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"248581-1636500081555"
              Last-Modified: Tue, 09 Nov 2021 23:21:21 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15627INData Raw: 2f 2a 24 49 64 24 2a 2f 0a 0a 0a 0a 2e 6e 6f 72 6d 61 6c 46 6f 6e 74 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 0a 2e 6e 6f 72 6d 61 6c 42 6f 6c 64 46 6f 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 0a 2e 62 6f 6c 64 46 6f 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 0a 2e 68 65 61 64 64 69 6e 67 46 6f 6e 74 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 23 37 66 37 66 37 66 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 7d 0a 2e 67 72 61 79 42 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 64 65
              Data Ascii: /*$Id$*/.normalFont{ font-weight:normal; color:#000000;}.normalBoldFont{font-weight:bold; color:#000000;}.boldFont{font-weight:bold;}.headdingFont{ font-size:15px; font-weight:bold; color:#7f7f7f; margin-left:5px;}.grayBorder{border:1px solid #ede
              2025-01-15 18:25:47 UTC291INData Raw: 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 70 78 3b 20 77 69 64 74 68 3a 35 70 78 3b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 52 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 70 78 20 2d 36 70 78
              Data Ascii: n;}.lightCurveBottomLeft{background:url(../images/total-images.jpg) no-repeat; background-position:0 -6px; width:5px; height:5px; overflow:hidden;}.lightCurveBottomRight{background:url(../images/total-images.jpg) no-repeat; background-position:-6px -6px
              2025-01-15 18:25:47 UTC16384INData Raw: 64 64 65 6e 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 54 6f 70 43 65 6e 74 65 72 7b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 72 65 70 65 61 74 2d 69 6d 61 67 65 73 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 39 39 70 78 3b 7d 0a 2e 6c 69 67 68 74 43 75 72 76 65 42 6f 74 74 6f 6d 43 65 6e 74 65 72 7b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 72 65 70 65 61 74 2d 69 6d 61 67 65 73 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 38 30 35 70 78 3b 7d 0a 2e 6c 69 67 68
              Data Ascii: dden;}.lightCurveTopCenter{ height:5px; background:url(../images/repeat-images.gif) repeat-x; background-position:0 -1799px;}.lightCurveBottomCenter{ height:5px; background:url(../images/repeat-images.gif) repeat-x; background-position:0 -1805px;}.ligh
              2025-01-15 18:25:47 UTC320INData Raw: 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 37 35 7b 77 69 64 74 68 3a 37 35 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 31 35 30 7b 77 69 64 74 68 3a 31 35 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 31 38 30 7b 77 69 64 74 68 3a 31 38 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 6f 76 65 72 46 6c 6f 77 48 69 64 65 32 30 30 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64
              Data Ascii: }.overFlowHide75{width:75px;white-space:nowrap;overflow:hidden}.overFlowHide150{width:150px;white-space:nowrap;overflow:hidden}.overFlowHide180{width:180px;white-space:nowrap;overflow:hidden}.overFlowHide200{width:200px;white-space:nowrap;overflow:hid
              2025-01-15 18:25:47 UTC16384INData Raw: 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 0a 2e 74 65 78 74 66 69 65 6c 64 53 6d 61 6c 6c 20 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 46 39 44 42 39 3b 20 77 69 64 74 68 3a 31 30 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 7d 0a 2e 74 65 78 74 66 69 65 6c 64 4d 65 64 69 75 6d 20 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 46 39 44 42 39 3b 20 77 69 64 74 68 3a 31 35 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 7d 0a 2e 74 65 78 74 66 69 65 6c 64 4d 65 64 69 75 6d 20 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 46 39 44 42 39 3b 20 77 69 64 74 68 3a 31 35 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 7d 0a 2e 6d 61 72 67 69 6e 4c 54 7b 6d 61 72 67 69 6e 3a 38 70 78 20 35
              Data Ascii: coration:underline;}.textfieldSmall {border:1px solid #7F9DB9; width:100px; padding:2px;}.textfieldMedium {border:1px solid #7F9DB9; width:150px; padding:2px;}.textfieldMedium {border:1px solid #7F9DB9; width:150px; padding:2px;}.marginLT{margin:8px 5
              2025-01-15 18:25:47 UTC320INData Raw: 70 78 3b 20 68 65 69 67 68 74 3a 32 32 70 78 3b 7d 0a 2e 73 6d 61 6c 6c 2d 68 65 6c 70 2d 62 74 6e 20 6c 69 20 2e 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 6e 67 2d 74 6f 74 61 6c 2d 69 6d 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 6f 70 3a 2d 35 35 70 78 3b 20 6c 65 66 74 3a 2d 31 32 35 70 78 3b 20 77 69 64 74 68 3a 35 30 30 70 78 3b 20 68 65 69 67 68 74 3a 35 30 30 70 78 3b 7d 0a 2e 73 6d 61 6c 6c 2d 68 65 6c 70 2d 62 74 6e 2d 72 69 67 68 74 42 67 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 77 69 64 74 68 3a 35 70 78 3b 20 68 65 69 67 68 74 3a 32 32 70 78 3b 7d
              Data Ascii: px; height:22px;}.small-help-btn li .right{background:url(../images/png-total-img.png) no-repeat; position:relative; top:-55px; left:-125px; width:500px; height:500px;}.small-help-btn-rightBg{ position:relative; overflow:hidden; width:5px; height:22px;}
              2025-01-15 18:25:47 UTC16384INData Raw: 69 66 29 20 72 65 70 65 61 74 2d 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 34 33 33 70 78 3b 20 68 65 69 67 68 74 3a 32 32 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 7d 0a 0a 0a 0a 0a 2e 72 65 73 74 72 69 63 74 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 31 32 38 70 78 3b 20 77 69 64 74 68 3a 31 36 70 78 3b 20 68 65 69 67 68 74 3a 31 36 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e
              Data Ascii: if) repeat-x; background-position:0 -1433px; height:22px; overflow:hidden; padding:0 5px; line-height:22px;}.restrictIcon{background:url(../images/total-images.jpg) no-repeat; background-position:-64px -128px; width:16px; height:16px; overflow:hidden
              2025-01-15 18:25:47 UTC320INData Raw: 6e 6c 6f 63 6b 2d 62 74 6e 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 35 36 70 78 20 2d 34 34 38 70 78 3b 20 77 69 64 74 68 3a 36 30 70 78 3b 20 68 65 69 67 68 74 3a 35 32 70 78 3b 7d 0a 0a 2e 6d 61 72 67 69 6e 31 30 7b 20 6d 61 72 67 69 6e 3a 31 30 70 78 3b 7d 0a 2e 70 6f 69 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 30 70 78 20 30 3b 20 77 69 64 74 68 3a
              Data Ascii: nlock-btn-left{background:url(../images/total-images.jpg) no-repeat; background-position:-256px -448px; width:60px; height:52px;}.margin10{ margin:10px;}.pointer{background:url(../images/total-images.jpg) no-repeat; background-position:-280px 0; width:
              2025-01-15 18:25:47 UTC16384INData Raw: 66 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 6f 74 61 6c 2d 69 6d 61 67 65 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 30 70 78 20 30 3b 20 77 69 64 74 68 3a 33 33 70 78 3b 20 68 65 69 67 68 74 3a 31 36 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 36 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 7d 0a 2e 70 6f 69 6e 74 65 72 44 69 76 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 20 77 69 64 74 68 3a 31 37 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 33 35 70 78 3b 20 6d 61 72 67 69 6e
              Data Ascii: ft:10px;background:url(../images/total-images.jpg) no-repeat; background-position:-280px 0; width:33px; height:16px; position:absolute; margin-top:-16px; margin-left:10px;}.pointerDiv{padding:4px; width:170px; position:absolute; margin-left:635px; margin
              2025-01-15 18:25:47 UTC16384INData Raw: 2e 74 6f 70 33 42 67 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 77 69 64 74 68 3a 35 70 78 3b 20 68 65 69 67 68 74 3a 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 0a 2e 6c 6f 67 69 6e 42 67 20 2e 74 6f 70 33 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 6e 67 2d 74 6f 74 61 6c 2d 69 6d 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 74 6f 70 3a 2d 31 30 32 70 78 3b 20 6c 65 66 74 3a 2d 36 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 77 69 64 74 68 3a 35 30 30 70 78 3b 20 68 65 69 67 68 74 3a 35 30 30 70 78 3b 7d 0a 2e 6c 6f 67 69 6e 42 67 20 2e 74 6f 70 31 42 67 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 6f 76 65 72 66 6c 6f 77 3a
              Data Ascii: .top3Bg{ position:relative; width:5px; height:5px; overflow:hidden;}.loginBg .top3{background:url(../images/png-total-img.png) no-repeat; top:-102px; left:-6px; position:relative; width:500px; height:500px;}.loginBg .top1Bg{ position:relative; overflow:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              58192.168.2.44980134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC745OUTGET /styles/adsf/flat/Style.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 163077
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"163077-1736500636910"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15627INData Raw: 0a 20 20 20 20 20 20 2f 2a 20 44 61 73 68 62 6f 61 72 64 20 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 53 74 79 6c 65 73 20 2a 2f 0a 0a 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 43 6f 6d 6d 6f 6e 20 53 74 79 6c 65 73 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 63 75 73 74 6f 6d 44 61 73 68 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 2e 63 75 73 74 6f 6d 44 61 73 68 20 75 6c 20 7b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61
              Data Ascii: /* Dashboard Customization Styles *//*============= Common Styles ===============*/.customDash {font-size: 12px;line-height: 1.5;color: #000000;background-color: #ffffff; float: left;overflow: hidden;width: 100%;}.customDash ul {padding: 0;ma
              2025-01-15 18:25:47 UTC291INData Raw: 7a 65 3a 20 31 36 70 78 3b 6d 61 72 67 69 6e 3a 20 30 3b 7d 0a 2e 64 61 73 68 50 6f 70 75 70 57 72 61 70 70 65 72 20 3e 20 2e 70 6f 70 42 6f 64 79 57 72 61 70 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 7d 0a 2e 64 61 73 68 50 6f 70 75 70 57 72 61 70 70 65 72 20 3e 20 2e 70 6f 70 42 6f 64 79 57 72 61 70 20 70 20 7b 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 20 35 70 78 3b 7d 0a 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 7b 66 6c 6f
              Data Ascii: ze: 16px;margin: 0;}.dashPopupWrapper > .popBodyWrap {position: relative;padding: 10px 20px;overflow-y: hidden;overflow-x: hidden;max-height: 600px;}.dashPopupWrapper > .popBodyWrap p {color: #666;font-size: 13px;padding: 10px 0 5px;}.dashPopForm {flo
              2025-01-15 18:25:47 UTC16384INData Raw: 3e 20 75 6c 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 30 20 30 20 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 3e 20 75 6c 20 3e 20 6c 69 20 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 75 6c 20 6c 69 20 3e 20 6c 61 62 65 6c 20 7b 77 69 64 74 68 3a 20 34 30 25 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 75 6c 20 6c 69 20 3e 20 2e 70 6f 70 46 69 65 6c 64 20 7b 77 69 64 74 68 3a 20 35 38 25
              Data Ascii: > ul {margin: 0;padding: 15px 0 0 ;}.dashPopForm > ul > li {margin-bottom: 20px;float: left;width: 100%;}.dashPopForm ul li > label {width: 40%;float: left;text-align: right;line-height: 24px;font-size: 13px;}.dashPopForm ul li > .popField {width: 58%
              2025-01-15 18:25:47 UTC320INData Raw: 65 72 20 74 61 62 6c 65 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 09 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 2e 66 72 20 7b 0a 09 66 6c 6f 61 74 3a 72 69 67 68 74 3b 0a 7d 0a 2e 66 6c 20 7b 0a 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 7d 0a 2e 61 72 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0a 09 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 2e 76 61 6c 69 67 6e 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7d 0a 2e 66 77 49 41 4d 42 61 63 6b 42 75 74 74 6f 6e 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e
              Data Ascii: er table{border-collapse: collapse;border-spacing: 0;}.fr {float:right;}.fl {float:left;}.ar {text-align:right;}.clearfix {clear:both;}.valign { vertical-align:middle;}.fwIAMBackButton {padding: 0;margin: 0;background:url(../.
              2025-01-15 18:25:47 UTC16384INData Raw: 20 30 70 78 20 2d 37 37 37 70 78 3b 0a 09 68 65 69 67 68 74 3a 32 34 70 78 3b 0a 09 77 69 64 74 68 3a 20 37 30 70 78 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 30 63 66 63 66 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 63 6f 6c 6f 72 3a 23 36 36 36 36 36 36 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 3b 0a 0a 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 6e 6f 6e 65 29 2c 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e
              Data Ascii: 0px -777px;height:24px;width: 70px;border:1px solid #d0cfcf;-webkit-border-radius: 3px;-moz-border-radius: 3px;border-radius: 3px;color:#666666;cursor: pointer;padding: 4px 8px;}@media all and (-ms-high-contrast: none), (-ms-high-con
              2025-01-15 18:25:47 UTC320INData Raw: 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 20 2d 34 36 31 70 78 20 2d 37 30 33 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 70 65 6f 70 6c 65 77 65 62 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 20 2d 34 30 35 70 78 20 2d 36 35 32 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 74 70 6f 6e 64 65 6d 61 6e 64 49 63 6f 6e 20 7b 0a 09
              Data Ascii: :url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -461px -703px;}.fwIAMSmallpeoplewebIcon {background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -405px -652px;}.fwIAMSmalltpondemandIcon {
              2025-01-15 18:25:47 UTC16384INData Raw: 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 20 2d 34 30 38 70 78 20 2d 37 30 33 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 63 61 6b 65 68 72 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 36 30 70 78 20 2d 37 36 35 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 70 69 6e 67 62 6f 61 72 64 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69
              Data Ascii: mages.png) no-repeat -408px -703px;}.fwIAMSmallcakehrIcon {background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -460px -765px;}.fwIAMSmallpingboardIcon {background:url(../../../images/adsf/common/flat-iamapps-spri
              2025-01-15 18:25:47 UTC320INData Raw: 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 66 77 41 74 74 72 4c 69 73 74 44 44 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 77 69 64 74 68 3a 20 32 30 38 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 66 77 41 74 74 72 4c 69 73 74 44 44 20 75 6c 20 6c 69 20 61 0a 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 70 72 6f 76 69 64 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6c 65 66 74 3a 20 31 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 32
              Data Ascii: 999;border:1px solid #c2c2c2;}.fwAttrListDD {display: none;width: 208px;background: #fff;z-index:99999;border:1px solid #c2c2c2;}.fwAttrListDD ul li a{text-decoration:none;}.drop-down-provider {display: none;left: 10px;width: 22
              2025-01-15 18:25:47 UTC16384INData Raw: 6f 6c 75 74 65 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 70 72 6f 76 69 64 65 72 20 75 6c 20 6c 69 20 61 0a 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 64 6f 6d 61 69 6e 6c 69 73 74 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6c 65 66 74 3a 20 31 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 33 33 70 78 3b 0a 09 74 6f 70 3a 20 32 38 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a
              Data Ascii: olute;border:1px solid #c2c2c2;}.drop-down-provider ul li a{text-decoration:none;}.drop-down-domainlist {display: none;left: 10px;width: 233px;top: 28px;background: #fff;z-index:99999;position:absolute;border:1px solid #c2c2c2;}
              2025-01-15 18:25:47 UTC16384INData Raw: 61 6e 67 6f 61 70 70 73 49 63 6f 6e 42 69 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 32 37 30 70 78 20 2d 35 31 33 70 78 3b 7d 0a 2e 66 77 68 6f 73 68 69 6e 70 6c 61 6e 49 63 6f 6e 42 69 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 31 33 38 70 78 20 2d 38 39 33 70 78 3b 7d 0a 2e 66 77 6c 69 71 75 69 64 70
              Data Ascii: angoappsIconBig { background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -270px -513px;}.fwhoshinplanIconBig { background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -138px -893px;}.fwliquidp


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              59192.168.2.44980034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC745OUTGET /webclient/assets/login.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 196450
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"196450-1736500074374"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15627INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 2c 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 62 6f 64 79 2c 6d 61 72 6b 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 62 6f 64 79 2c 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 66 6f 72 6d 2d
              Data Ascii: /*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */hr,img{border:0}body,mark{color:#000}body,figure{margin:0}.btn-group .dropdown-toggle:active,.btn-group.open .dropdown-toggle,.btn.active,.btn:active,.dropdown-toggle:focus,.form-
              2025-01-15 18:25:47 UTC291INData Raw: 6e 6c 69 6e 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 64
              Data Ascii: nline,fieldset[disabled] .radio label,fieldset[disabled] .radio-inline,fieldset[disabled] input[type=checkbox],fieldset[disabled] input[type=radio],input[type=checkbox].disabled,input[type=checkbox][disabled],input[type=radio].disabled,input[type=radio][d
              2025-01-15 18:25:47 UTC16384INData Raw: 6e 74 72 6f 6c 2d 73 74 61 74 69 63 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 2e 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 2e 69 6e 70 75 74 2d 6c 67 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 2e 69 6e 70 75 74 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61
              Data Ascii: ntrol-static{padding-top:5.5px;padding-bottom:5.5px;margin-bottom:0;min-height:24px}.form-control-static.input-lg,.form-control-static.input-sm{padding-left:0;padding-right:0}.form-group-sm .form-control,.input-sm{padding:5px 10px;font-size:10px;border-ra
              2025-01-15 18:25:47 UTC320INData Raw: 62 74 6e 2d 74 68 65 6d 65 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 74 68 65 6d 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e
              Data Ascii: btn-theme.active:focus,.btn-theme.active:hover,.btn-theme:active.focus,.btn-theme:active:focus,.btn-theme:active:hover,.open>.dropdown-toggle.btn-theme.focus,.open>.dropdown-toggle.btn-theme:focus,.open>.dropdown-toggle.btn-theme:hover{color:#fff!importan
              2025-01-15 18:25:47 UTC16384INData Raw: 6e 74 7d 2e 62 74 6e 2d 74 68 65 6d 65 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 74 68 65 6d 65 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 74 68 65 6d 65 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 74 68 65 6d 65 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 74 68 65 6d 65 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62
              Data Ascii: nt}.btn-theme.disabled.focus,.btn-theme.disabled:focus,.btn-theme.disabled:hover,.btn-theme[disabled].focus,.btn-theme[disabled]:focus,.btn-theme[disabled]:hover,fieldset[disabled] .btn-theme.focus,fieldset[disabled] .btn-theme:focus,fieldset[disabled] .b
              2025-01-15 18:25:47 UTC320INData Raw: 73 5d 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 61 6c 65 72 74 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 33 70 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 61 6c 65 72 74
              Data Ascii: s]>.btn-group>.btn input[type=radio]{position:absolute;clip:rect(0,0,0,0);pointer-events:none}.alert{padding:15px;margin-bottom:13px;border:0 solid transparent;border-radius:0;color:#000;font-family:Verdana,Helvetica Neue,Helvetica,Arial,sans-serif}.alert
              2025-01-15 18:25:47 UTC16384INData Raw: 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 73 74 61 74 75 73 2d 61 6c 65 72 74 3e 70 2c 2e 73 74 61 74 75 73 2d 61 6c 65 72 74 3e 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 6c 65 72 74 20 68 34 7b 6d 61 72 67 69 6e 2d 74
              Data Ascii: .theme-select.btn-group,.form-horizontal .bootstrap-select.btn-group,.form-horizontal .theme-select.btn-group,.form-inline .bootstrap-select.btn-group,.form-inline .theme-select.btn-group,.status-alert>p,.status-alert>ul{margin-bottom:0}.alert h4{margin-t
              2025-01-15 18:25:47 UTC320INData Raw: 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 74 6f 70 3a 2d 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 36 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72
              Data Ascii: pdown-toggle:after,.theme-select.show-menu-arrow.dropup .dropdown-toggle:after{bottom:auto;top:-3px;border-top:6px solid #fff;border-bottom:0}.bootstrap-select.show-menu-arrow.pull-right .dropdown-toggle:before,.theme-select.show-menu-arrow.pull-right .dr
              2025-01-15 18:25:47 UTC16384INData Raw: 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 2c 2e 74 68 65 6d 65 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 31 33 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 2c 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 73 68 6f 77 2d 6d 65 6e 75 2d 61 72 72 6f 77 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c
              Data Ascii: menu-arrow.pull-right .dropdown-toggle:after,.theme-select.show-menu-arrow.pull-right .dropdown-toggle:after{right:13px;left:auto}.bootstrap-select.show-menu-arrow.open>.dropdown-toggle:after,.bootstrap-select.show-menu-arrow.open>.dropdown-toggle:before,
              2025-01-15 18:25:47 UTC16384INData Raw: 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 5f 77 72 61 70 70 65 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 5f 79 2e 6d 43 53 5f 79 5f 68 69 64 64 65 6e 2b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 7b 72 69 67 68 74 3a 30 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 6d 43 53 42 5f 76 65 72 74 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74
              Data Ascii: ical_horizontal.mCSB_inside>.mCSB_scrollTools.mCSB_scrollTools_horizontal,.mCSB_container_wrapper.mCS_no_scrollbar_y.mCS_y_hidden+.mCSB_scrollTools~.mCSB_scrollTools.mCSB_scrollTools_horizontal{right:0}.mCS-dir-rtl>.mCustomScrollBox.mCSB_vertical_horizont


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              60192.168.2.44980235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC532OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15628INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:47 UTC291INData Raw: 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 64 64 64 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76
              Data Ascii: !!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuv
              2025-01-15 18:25:47 UTC9221INData Raw: 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7 bd bf b9 bf c0 bb c1 c2 bd c2 c3 be c2 c4 be c3 c5 bf c4 c5 bf c4 c6 bf c5 c7 c0 c5 c7 c0 c5 c7 c0 c6 c8 c1 c6 c8 c1 c8 ca c3 cb cc c5 cc ce c7 ce d0 c9 d0 d1 ca d1 d3 cc d2 d4 cd d3 d5 ce d4 d6 cf d6 d7 d1 d8 d9 d4 da db d6 dc dd d8 de df d9 df e0 db e0 e1 dc e1
              Data Ascii: ||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              61192.168.2.44980435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC542OUTGET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:47 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:47 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:47 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:47 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:47 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:47 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:47 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:47 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:47 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              62192.168.2.44980534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC753OUTGET /webclient/assets/app_overwrite.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC755INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 60825
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"60825-1736500636660"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15629INData Raw: 2e 73 73 70 2d 6d 6f 62 69 6c 65 2d 61 63 63 65 73 73 20 2e 6d 6f 62 69 6c 65 2d 61 63 63 65 73 73 2d 68 65 61 64 20 2a 2c 2e 73 73 70 2d 6d 6f 62 69 6c 65 2d 61 63 63 65 73 73 2d 68 65 61 64 2d 62 6f 64 79 2c 2e 73 73 70 2d 6d 6f 62 69 6c 65 2d 61 63 63 65 73 73 2d 68 65 61 64 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 61 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 6c 6c 69 70 73 69 66 79 2d 69 6d 70 2c 2e 67 72 6f 75 70 2d 6c 69 73 74 20 2e 67 72 6f 75 70 2d 69 6e 66 6f 20 68 33 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d
              Data Ascii: .ssp-mobile-access .mobile-access-head *,.ssp-mobile-access-head-body,.ssp-mobile-access-header h1{font-size:14px;font-family:lato,Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:600}.ellipsify-imp,.group-list .group-info h3{white-space:nowrap;text-
              2025-01-15 18:25:47 UTC291INData Raw: 63 68 6e 69 63 69 61 6e 2d 76 69 65 77 20 2e 73 73 70 2d 62 6f 64 79 2d 70 61 6e 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 31 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 73 70 2d 7a 69 6e 64 65 78 2d 39 39 39 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 73 61 62 6c 65 64 4c 69 6e 6b 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 69 6e 70 75 74 2d 74 79 70 65 2d 6e 6f 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 65 61 72 63 68 42 6f 72 64 65 72 53 74 79 6c 65 43 65 6e 74 65 72 2c 2e 73 65 61 72 63 68 42 6f 72 64 65 72 53 74 79 6c 65 4c 65 66 74 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 62 6f 74
              Data Ascii: chnician-view .ssp-body-pane{margin-bottom:21px;padding-bottom:10px}.ssp-zindex-999{z-index:999!important}.disabledLink{opacity:.6}.input-type-noborder{border:0!important}.searchBorderStyleCenter,.searchBorderStyleLeft{border-top:1px solid #ccc;border-bot
              2025-01-15 18:25:47 UTC16384INData Raw: 72 6b 67 72 61 79 20 2e 62 61 72 2e 62 61 72 2d 74 68 65 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 36 30 36 37 21 69 6d 70 6f 72 74 61 6e 74 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 37 70 78 7d 2e 61 64 2d 71 61 20 2e 61 64 2d 71 61 2d 74 61 62 6c 65 2d 62 6f 78 20 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 3e 64 69 76 2e 71 75 65 73 2d 73 65 63 3e 64 69 76 2e 71 75 65 73 2c 2e 6d 6f 64 61 6c 2d 61 64 2d 71 61 20 2e 61 64 2d 71 61 2d 74 61 62 6c 65 2d 62 6f 78 20 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 3e 64 69 76 2e 71 75 65 73 2d 73 65 63 3e 64 69 76 2e 71 75 65 73 7b 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70
              Data Ascii: rkgray .bar.bar-theme{background-color:#556067!important}textarea.form-control{height:auto;padding:2px 7px}.ad-qa .ad-qa-table-box table>tbody>tr>td>div.ques-sec>div.ques,.modal-ad-qa .ad-qa-table-box table>tbody>tr>td>div.ques-sec>div.ques{max-width:600p
              2025-01-15 18:25:47 UTC320INData Raw: 6f 72 74 61 6c 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 35 70 78 20 2d 34 30 39 33 70 78 7d 2e 66 77 61 6d 70 6c 69 74 75 64 65 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 37 30 70 78 20 2d 34 30 39 33 70 78 7d 2e 66 77 61 6c 6c 6f 63 61 64 69 61 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 31 34 30 70 78 7d 2e 66 77 61 67 69 6c 6f 66 74 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 35 70 78 20 2d 34 31 34 30 70 78 7d 2e 66 77 61 64 6f 62 65 5f 73 69 67 6e 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 37 30 70 78 20 2d 34 31 34 30 70 78 7d 2e 66 77 61 64 6f 62 65
              Data Ascii: ortalIcon{background-position:-135px -4093px}.fwamplitudeIcon{background-position:-270px -4093px}.fwallocadiaIcon{background-position:0 -4140px}.fwagiloftIcon{background-position:-135px -4140px}.fwadobe_signIcon{background-position:-270px -4140px}.fwadobe
              2025-01-15 18:25:47 UTC16384INData Raw: 65 61 74 69 76 65 5f 63 6c 6f 75 64 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 35 70 78 20 2d 34 31 38 37 70 78 7d 2e 66 77 61 64 6f 62 65 5f 63 61 70 74 69 76 61 74 65 5f 70 72 69 6d 65 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 37 30 70 78 20 2d 34 31 38 37 70 78 7d 2e 66 77 61 63 68 69 65 76 65 33 30 30 30 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 32 33 34 70 78 7d 2e 66 77 61 63 63 72 65 64 69 62 6c 65 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 35 70 78 20 2d 34 32 33 34 70 78 7d 2e 66 77 61 62 69 6e 74 65 67 72 6f 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a
              Data Ascii: eative_cloudIcon{background-position:-135px -4187px}.fwadobe_captivate_primeIcon{background-position:-270px -4187px}.fwachieve3000Icon{background-position:0 -4234px}.fwaccredibleIcon{background-position:-135px -4234px}.fwabintegroIcon{background-position:
              2025-01-15 18:25:47 UTC11817INData Raw: 6c 65 66 74 3a 2d 34 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 72 63 44 69 61 67 72 61 6d 20 2e 61 72 63 68 69 74 65 63 74 75 72 65 2d 63 68 61 72 74 20 2e 63 68 61 72 74 2d 62 6f 64 79 20 2e 63 68 61 72 74 2d 62 6f 78 2e 62 6f 78 2d 33 20 2e 62 6f 78 2d 62 6f 74 74 6f 6d 2d 74 65 78 74 7b 77 69 64 74 68 3a 32 36 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 72 63 44 69 61 67 72 61 6d 20 2e 61 72 63 68 69 74 65 63 74 75 72 65 2d 63 68 61 72 74 20 2e 63 68 61 72 74 2d 62 6f 64 79 20 2e 63 68 61 72 74 2d 62 6f 78 2e 62 6f 78 2d 33 20 2e 62 6f 78 2d 74 6f 70 2d 74 65 78 74 7b 77 69 64 74 68 3a 32 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 77 20 2e 66 77 2d 62 6f 64 79 2d 70 61 6e 65 20 2e 6d 61 6e 64 61 74 6f 72 79 3a 62 65 66 6f 72 65 7b
              Data Ascii: left:-420px!important}#arcDiagram .architecture-chart .chart-body .chart-box.box-3 .box-bottom-text{width:268px!important}#arcDiagram .architecture-chart .chart-body .chart-box.box-3 .box-top-text{width:210px!important}.fw .fw-body-pane .mandatory:before{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              63192.168.2.44980334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC765OUTGET /styles/adsf/common/jquery.mCustomScrollbar.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC755INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 53655
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"53655-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15629INData Raw: 2f 2a 0a 3d 3d 20 6d 61 6c 69 68 75 20 6a 71 75 65 72 79 20 63 75 73 74 6f 6d 20 73 63 72 6f 6c 6c 62 61 72 20 70 6c 75 67 69 6e 20 3d 3d 0a 50 6c 75 67 69 6e 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6d 61 6e 6f 73 2e 6d 61 6c 69 68 75 2e 67 72 2f 6a 71 75 65 72 79 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 73 63 72 6f 6c 6c 65 72 0a 2a 2f 0a 0a 0a 0a 2f 2a 0a 43 4f 4e 54 45 4e 54 53 3a 20 0a 09 31 2e 20 42 41 53 49 43 20 53 54 59 4c 45 20 2d 20 50 6c 75 67 69 6e 27 73 20 62 61 73 69 63 2f 65 73 73 65 6e 74 69 61 6c 20 43 53 53 20 70 72 6f 70 65 72 74 69 65 73 20 28 6e 6f 72 6d 61 6c 6c 79 2c 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 64 69 74 65 64 29 2e 20 0a 09 32 2e 20 56 45 52 54 49 43 41 4c 20 53 43 52 4f 4c 4c 42 41 52 20 2d 20 50 6f 73 69
              Data Ascii: /*== malihu jquery custom scrollbar plugin ==Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller*//*CONTENTS: 1. BASIC STYLE - Plugin's basic/essential CSS properties (normally, should not be edited). 2. VERTICAL SCROLLBAR - Posi
              2025-01-15 18:25:47 UTC291INData Raw: 69 6c 74 65 72 3a 20 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 22 3b 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 22 3b 20 7d 0a 09 0a 0a 09 2f 2a 20 74 68 65 6d 65 3a 20 22 64 61 72 6b 22 20 2a 2f 0a 0a 09 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 20 7d 0a 0a 09 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62
              Data Ascii: ilter: "alpha(opacity=90)"; -ms-filter: "alpha(opacity=90)"; }/* theme: "dark" */.mCS-dark.mCSB_scrollTools .mCSB_draggerRail{ background-color: #000; background-color: rgba(0,0,0,0.15); }.mCS-dark.mCSB_scrollTools .mCSB_dragger .mCSB_dragger_b
              2025-01-15 18:25:47 UTC16384INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 35 29 3b 20 7d 0a 0a 09 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 68 6f 76 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 35 29 3b 20 7d 0a 0a 09 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 0a 09 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61
              Data Ascii: nd-color: rgba(0,0,0,0.75); }.mCS-dark.mCSB_scrollTools .mCSB_dragger:hover .mCSB_dragger_bar{ background-color: rgba(0,0,0,0.85); }.mCS-dark.mCSB_scrollTools .mCSB_dragger:active .mCSB_dragger_bar,.mCS-dark.mCSB_scrollTools .mCSB_dragger.mCSB_dra
              2025-01-15 18:25:47 UTC320INData Raw: 74 6f 70 2c 20 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 29 2c 20 63 6f 6c 6f 72 2d 73 74 6f 70 28 31 30 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 29 29 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 31 30 30 25 29 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 20 30 25 2c 72
              Data Ascii: top, color-stop(0%,rgba(255,255,255,0.5)), color-stop(100%,rgba(255,255,255,0)));background-image: -webkit-linear-gradient(left, rgba(255,255,255,0.5) 0%,rgba(255,255,255,0) 100%);background-image: -o-linear-gradient(left, rgba(255,255,255,0.5) 0%,r
              2025-01-15 18:25:47 UTC16384INData Raw: 28 6c 65 66 74 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 31 30 30 25 29 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 31 30 30 25 29 3b 0a 09 7d 0a 09 0a 09 2e 6d 43 53 2d 33 64 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 20 0a 09 2e 6d 43 53 2d 33 64 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72
              Data Ascii: (left, rgba(255,255,255,0.5) 0%,rgba(255,255,255,0) 100%);background-image: linear-gradient(to right, rgba(255,255,255,0.5) 0%,rgba(255,255,255,0) 100%);}.mCS-3d.mCSB_scrollTools_horizontal .mCSB_dragger .mCSB_dragger_bar, .mCS-3d-dark.mCSB_scr
              2025-01-15 18:25:47 UTC4647INData Raw: 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 37 32 70 78 3b 20 7d 0a 09 0a 09 2e 6d 43 53 2d 69 6e 73 65 74 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 2c 20 0a 09 2e 6d 43 53 2d 69 6e 73 65 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 2c 20 0a 09 2e 6d 43 53 2d 69 6e 73 65 74 2d 33 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 39 32 70 78 3b 20 7d 0a 09 0a 09 2e
              Data Ascii: B_scrollTools .mCSB_buttonUp{ background-position: -32px -72px; }.mCS-inset.mCSB_scrollTools .mCSB_buttonDown, .mCS-inset-2.mCSB_scrollTools .mCSB_buttonDown, .mCS-inset-3.mCSB_scrollTools .mCSB_buttonDown{ background-position: -32px -92px; }.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              64192.168.2.44980635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC526OUTGET /images/png-total-img.png HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 90786
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"90786-1560753757356"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC15628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 81 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21
              2025-01-15 18:25:47 UTC291INData Raw: dc f7 b9 75 e6 74 58 bd e4 2b 78 f1 c9 27 40 ab 0b 80 a7 17 be 06 5f 7e b3 84 cb cd 39 df 70 30 7c ec 75 99 a2 5f 92 c2 28 02 c0 62 56 43 c6 5f 37 41 52 af 3b 21 24 ac 0b 98 f2 7e 04 47 d5 41 70 94 ef 01 7b f9 2e e4 6b 87 c1 9c f7 2b a8 ec c5 d0 63 d8 cb 90 7f e8 6e a8 3e bb 19 14 aa 20 28 c8 31 3d b1 e6 f5 c2 29 bd fa 87 62 69 d4 41 79 59 15 24 26 e8 e1 58 76 79 e1 bb 07 06 5f ae f5 53 7d 3d 63 c6 8c b1 79 05 f9 f9 45 a5 85 5c bb 72 f8 c8 61 98 80 cc 76 f9 f2 e5 af 5c 3a f5 19 20 5d a0 d7 04 de a4 93 17 63 98 86 08 eb 27 85 fd 8d 0c 0c 58 87 0d 4c 76 25 d8 98 86 e3 e4 b4 4e db 69 bf 6f 29 03 01 b1 09 1b 07 02 5e 33 b7 ce 30 66 ce f1 80 c9 60 82 df 17 a7 c2 c1 55 e4 0f c0 0e 9d 87 dc 8f e9 41 24 13 66 38 b0 f2 51 6e 1f e5 61 14 3a 3c 8e 8e 37 d1 0c 59 01
              Data Ascii: utX+x'@_~9p0|u_(bVC_7AR;!$~GAp{.k+cn> (1=)biAyY$&Xvy_S}=cyE\rav\: ]c'XLv%Nio)^30f`UA$f8Qna:<7Y
              2025-01-15 18:25:47 UTC16384INData Raw: f1 7e 2b dc 26 a5 c2 04 23 46 3e 89 85 d9 0c 27 4e fd d7 ab 79 de e7 c9 69 cb b9 b9 73 ef 78 fd a7 9f 96 73 6e 81 29 b6 30 dd 0b a9 da b9 9e a4 00 e6 04 04 fe fe fe 70 ea 54 06 cc 9b 77 f7 eb c0 db 74 c8 e2 43 71 08 31 cf 69 8e 38 5b e7 ad cb e1 31 91 a1 1c e5 5f b1 62 05 f7 cd 0c 66 0b fc 6f d9 8f 30 61 ea 4c b8 6a ce 2d f0 c4 82 67 78 cb 78 cc e3 50 28 b9 b1 77 46 59 7f 9d c6 e7 94 e5 52 d0 f7 94 9f db 08 9d 52 ee 85 88 2e 57 03 63 2b c7 8e 60 00 f8 e9 fd 31 e1 12 3b 81 3a 5a ea 83 90 5d 9b 40 1f 9c 08 dd 06 2d 04 43 d9 0e b0 18 8b 21 e3 60 75 ef c1 c3 22 a0 5b f7 30 a8 a9 aa 84 84 04 1d 1c 3b 5d 5a f8 7e fa a0 cb b1 38 1e 17 2e 72 6c ca 94 29 83 1d ac e3 e8 e9 9c 4c 2e 5e 39 b5 23 2a 95 ca 72 a9 bc 65 d2 4b a7 f0 88 c6 f9 f9 8d 80 fa a9 3e b4 24 c3 25
              Data Ascii: ~+&#F>'Nyisxsn)0pTwtCq1i8[1_bfo0aLj-gxxP(wFYRR.Wc+`1;:Z]@-C!`u"[0;]Z~8.rl)L.^9#*reK>$%
              2025-01-15 18:25:47 UTC320INData Raw: a4 00 4c 5e 3e f3 9b c8 f3 0b 5f d6 32 01 d0 dd 0f d0 27 60 cb f3 2f df 9b c5 06 2c e8 18 36 48 7d 14 0a 45 03 03 39 8a 4e b7 6a d5 2a ae 91 7a ed b5 d7 c0 72 ae 3a 87 dc 1a 0d e4 e5 e5 a5 c5 c6 c6 5a 0e ac 93 3a 7f 22 d8 3f 0f bd 53 6b 5b 04 71 9d e8 0c 5a a8 a8 ae 42 70 1d 0f 12 89 98 63 4d a4 05 27 08 36 81 b9 e9 d5 a3 e9 6c de 2a 25 4c 47 d0 df b2 75 fb 65 d1 0c 1b 7c 23 07 0e 43 42 62 0f 98 3e 75 32 ac 5e bb 9e 1b 8d bc e3 be 87 c1 c0 82 29 16 82 51 07 33 a7 4e 82 e2 e2 62 d8 7f f8 58 a3 e5 90 07 b8 51 c3 87 2d 5a fb f7 e6 a5 d3 26 8c bf cd 72 1e ba 59 d4 6a cd 54 dc bf 8c f2 09 1e e3 38 30 f7 c3 c5 66 30 79 bc 34 e2 3a 4d b1 9a 03 a6 b9 d4 14 17 82 22 37 de 88 db 27 20 a8 ef 73 d6 79 f5 7a 03 14 15 e7 43 c6 f9 d3 50 5d 5b cb 6d f3 54 2a e1 64 a6 2f
              Data Ascii: L^>_2'`/,6H}E9Nj*zr:Z:"?Sk[qZBpcM'6l*%LGue|#CBb>u2^)Q3NbXQ-Z&rYjT80f0y4:M"7' syzCP][mT*d/
              2025-01-15 18:25:47 UTC16384INData Raw: 34 9a 77 6e f6 18 47 e3 8c 66 a7 32 64 14 67 29 45 45 45 70 ec d8 b1 8a 19 33 66 bc 08 f5 63 f2 d4 1d 25 bf 86 d7 5a 64 15 18 ba 20 6e 21 2a 0f 4f c8 cb b9 04 3f fe f4 0b e7 48 86 ec db 45 f4 97 e1 bf 13 64 d8 06 96 e1 a6 9f 49 19 23 c7 de b9 e3 54 1e 8d 96 49 63 e6 7f ae 59 07 33 a6 4d 81 c7 1f 79 08 36 6e de 02 99 e7 b2 40 8a fb ba c7 44 c2 f8 71 63 a1 b4 b4 14 d6 ad df d8 50 27 6b 43 a2 23 c3 9f 60 f1 ca 7e 5e b5 7a 4d cf 84 f8 2d b1 d1 51 7f ca e5 f2 4b d8 71 0e cd cc 3a 3f e3 d4 e9 f4 6b c8 53 1c e5 13 9e 26 27 1f f0 60 6e 6e 33 68 1e 3a a9 40 be 85 fa 30 cc 34 fb e6 2b 30 05 8d 72 8a 3c 71 e3 b0 ad bd 63 82 4f c6 85 06 ac 10 8b 18 ae 63 65 30 b2 c9 19 97 8a 6f be eb 9d df 28 3e 06 2c 79 e1 86 45 b6 f6 9f 38 97 d7 ab 8d eb 88 42 63 67 b7 10 d0 0f 35
              Data Ascii: 4wnGf2dg)EEEp3fc%Zd n!*O?HEdI#TIcY3My6n@DqcP'kC#`~^zM-QKq:?kS&'`nn3h:@04+0r<qcOce0o(>,yE8Bcg5
              2025-01-15 18:25:47 UTC320INData Raw: 4c 08 0d 1d 35 4b 25 2e 9a 42 48 fd f0 dd 77 8e 78 f2 d0 91 63 af 1d 3e 71 6a 20 79 f8 5c 03 1b 1e 1a 5a d1 22 25 39 bb 45 4a ca 89 d4 94 e6 eb c9 b9 e5 22 23 30 b4 32 94 0e 7d f4 ad 09 5b be f8 d7 86 a8 30 65 13 88 4e 02 b8 2d 09 70 92 44 84 bd d6 51 45 98 84 fc 5c 15 38 bd 3e c8 7e ef 07 97 2d ba 76 e0 37 28 dd 22 b9 71 e7 b3 9f fc 9d dc 1b 17 44 68 cc eb 9b 7b 22 b0 4c 20 2c 9f ea e8 f3 61 dd c8 cf 57 e4 ee 69 93 bb 2b f3 d8 19 01 ce 73 d4 04 2f 4a 6c d9 b2 05 63 8a dc c7 4b 5f 22 c9 7c db 74 95 c8 51 22 eb 89 fc 3c 72 e4 48 4f b5 57 ba 11 23 46 7c 30 7b f6 ec cd f3 e7 cf bf 93 b4 8d c7 8c 01 66 90 cc 5f 79 e5 95 8d 0b 16 2c 98 0c be 88 22 6a 85 cc df 39 f0 fe 0b f8 77 a5 ba 32 6c 67 de ff 9e 19 dd fa 8e 3f 84 ca 1f 9d de cc 09 db 34 cd a9 1f 3d eb 9c
              Data Ascii: L5K%.BHwxc>qj y\Z"%9EJ"#02}[0eN-pDQE\8>~-v7("qDh{"L ,aWi+s/JlcK_"|tQ"<rHOW#F|0{f_y,"j9w2lg?4=
              2025-01-15 18:25:47 UTC16384INData Raw: 86 bc 55 42 e3 35 bb 6f e7 b7 43 cd 9f 13 cb 3b 22 62 08 61 fc 61 63 c4 41 f4 c7 c0 f0 90 b8 6f 4c 8b 8c 8c ec 6b d6 68 1a 3f 5e 47 7a f2 fe a4 3d b1 3e c8 87 f5 c0 71 57 f3 64 3d 70 ae 3b 61 5d 5d b9 f6 8c 48 c9 7c 0c d9 2c 22 92 6e e7 d4 6c 22 af 10 52 ff d1 53 65 21 bf f1 7b de 7f ff fd 8f 66 ce 9c d9 e1 dc b9 73 1f b5 6b d7 ee 9f af bf fe fa b9 39 73 e6 3c 29 93 c9 7e 13 1b 99 23 26 66 4e f8 65 7c db 31 e3 84 50 ce d0 84 8e 04 6e 89 bc cd 89 dd c2 3e 23 04 a1 1b 1b 46 39 4f 8e 41 fc df 3a 5e 31 55 c3 cd c5 55 c4 e7 dd 6e 20 75 b4 4a 28 f8 72 7b 5a b3 33 2e 36 a3 e6 9f 49 63 1e 43 df c1 6f 87 b8 49 e8 c6 6f d0 f4 db 92 fa 31 79 7b 92 d8 c5 4a e8 de 4e 77 f5 3c 77 3a 11 a7 45 46 e4 f8 1b 79 87 c8 0c 27 2f 45 f2 7f 95 10 bb a7 b4 65 8c b5 6a ea 3d 8c eb
              Data Ascii: UB5oC;"baacAoLkh?^Gz=>qWd=p;a]]H|,"nl"RSe!{fsk9s<)~#&fNe|1Pn>#F9OA:^1UUn uJ(r{Z3.6IcCoIo1y{JNw<w:EFy'/Eej=
              2025-01-15 18:25:47 UTC320INData Raw: 42 b3 66 cd 6e 69 34 f2 f3 f3 d9 f3 e7 cf c3 e0 c1 83 45 d1 a0 0c 1a 34 e8 e2 c2 85 0b bf e0 4c ec 3c 56 ad 5a b5 b4 a8 a8 28 e6 c5 17 5f 9c 40 5f 67 c0 6b e8 9f 5a 69 a4 1d e9 98 fa 13 29 b2 1e be 8e 8e a1 0b a3 85 db d2 f0 e7 d0 9f 3c 85 d7 09 9d 68 b7 ec ae 5d bb 90 2c 1b 90 3a 92 b9 a5 74 0a 0a 1f 12 fa 62 2b 79 cb 02 5c 43 17 fa 5a 4a e8 9e 27 f4 37 e8 4f 9e c2 db 90 20 59 23 69 23 79 23 89 53 32 a7 f0 54 e7 11 84 8f 14 67 ba b5 26 fe 1a 69 2c 10 ea e0 48 34 35 6f e4 0b e0 7c 84 37 77 cf a7 a0 f0 3a 38 cd 86 27 75 8e c4 db b7 6f cf 9e 39 73 86 92 39 85 27 08 5d c8 3c e8 18 7a 60 7c 13 74 0c 5d 9c 68 4f 64 08 dc 9c c3 8d fe 42 b8 96 3a ae 45 8e 6b 81 e3 9a e6 e8 53 64 9c c3 8d ab 8f 9d a1 75 f0 f1 0f ca d4 cb 1d 35 f3 3d 7b f6 40 bf 7e fd 28 99 53 08
              Data Ascii: Bfni4E4L<VZ(_@_gkZi)<h],:tb+y\CZJ'7O Y#i#y#S2Tg&i,H45o|7w:8'uo9s9']<z`|t]hOdB:EkSdu5={@~(S
              2025-01-15 18:25:47 UTC16384INData Raw: 2b 45 a3 26 74 a0 84 4e 09 dd 0f 08 fd 55 3f fa d6 d2 c1 ff e3 a0 07 42 1d ec 92 b9 49 a3 69 91 d4 e9 6a 6b 14 5e fb 1e 41 b8 31 74 2a 54 e8 6a 6b ee 03 1d 54 71 be fc 29 30 2c a7 2a d4 34 66 19 9f df 29 9e 10 83 69 1d 3c 47 ee 94 d0 29 fc bd 53 40 85 0a 25 74 f7 d0 86 c8 5e 5e ab 0d f2 d0 3d 30 df d7 f9 fb b4 a1 75 70 8f bc 4d b5 72 aa a1 53 04 2a a1 db 23 fa 40 a8 6b a0 82 f5 52 be ac 93 d7 7a f2 7c 31 00 97 49 c5 c5 54 ba 7a e9 7e 5d f9 fb dd 41 eb e0 1a 99 9b 92 ba ad 31 74 ba 1e 3a 85 bf 91 9c b1 11 75 34 96 7b 63 f4 72 a7 63 e8 be 1f 43 17 2b c6 83 61 79 50 85 97 ef 8b 2b 9c fd 0c 86 65 4d bf a7 75 70 9c cc 4d f7 6d 91 39 d5 d0 29 7c a1 71 0a 01 89 19 d1 05 aa 86 4e 21 8e 6f 91 71 e2 7a 31 7f 77 43 7c 44 84 46 28 f8 fb 0f 69 e4 75 70 9a cc 8d da b9
              Data Ascii: +E&tNU?BIijk^A1t*TjkTq)0,*4f)i<G)S@%t^^=0upMrS*#@kRz|1ITz~]A1t:u4{crcC+ayP+eMupMm9)|qN!oqz1wC|DF(iup
              2025-01-15 18:25:47 UTC8371INData Raw: 78 8e a7 a4 a4 d4 e0 33 2e c0 4a 5a 12 87 ac cb 9f b9 b8 2b 35 9e a1 30 0d 47 72 7e 77 5b 94 0c ae 9d c7 02 d5 81 40 c7 42 99 26 10 88 0b c0 24 66 e4 e0 c1 83 80 60 fe db be 7d fb 62 b3 29 dc 1f e5 a0 ce 9d 3e 7d fa 96 4d 9b 36 5d ee 72 b9 b8 4b 2f bd f4 1d bd 5e af b8 27 e7 64 14 da 71 92 8d 48 26 3b 91 7b 85 52 f7 a0 24 32 c1 73 a0 45 06 ee 00 87 ac 82 bd 27 ad b0 63 df 49 c8 2f 2c 00 13 f2 41 35 02 75 7d d5 09 70 d9 6b a0 7f 5e 16 14 f5 eb a6 cc 37 77 42 b5 c2 be 0d 98 96 73 92 a2 60 57 f2 14 69 75 17 2c 85 96 80 91 5d 1c 48 b8 55 d3 77 c0 9f fb 51 38 ea be 7c de 5c 32 e5 51 5a fd 4c 93 f5 d4 d4 60 ee d4 65 2b b9 d5 52 36 f5 61 bb 69 e7 a0 66 ad 45 9f 7f 34 21 ef a3 d7 84 84 51 7f 0c 26 0f 5b f9 fc 8f 1b cb 9e be d6 d0 f7 8b 17 54 49 57 3e c6 aa 7b 48
              Data Ascii: x3.JZ+50Gr~w[@B&$f`}b)>}M6]rK/^'dqH&;{R$2sE'cI/,A5u}pk^7wBs`Wiu,]HUwQ8|\2QZL`e+R6aifE4!Q&[TIW>{H


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              65192.168.2.44980734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC745OUTGET /styles/customer-styles.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:47 UTC749INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 75
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"75-1636500106923"
              Last-Modified: Tue, 09 Nov 2021 23:21:46 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:47 UTC75INData Raw: 0a 2f 2a 0a 23 73 73 70 2d 61 70 70 2d 69 64 20 2e 73 73 70 2d 74 6f 70 2d 70 61 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 37 33 38 65 39 63 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 32 70 78 3b 0a 7d 0a 2a 2f
              Data Ascii: /*#ssp-app-id .ssp-top-pane { background: #738e9c; height: 52px;}*/


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              66192.168.2.44980934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:47 UTC745OUTGET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:47 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:48 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:48 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:48 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:48 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:48 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:48 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:48 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:48 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:48 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              67192.168.2.44981134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC724OUTGET /js/jquery-ui.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC764INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 255084
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"255084-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15620INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
              Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
              2025-01-15 18:25:48 UTC291INData Raw: 7d 29 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 2c 74 5b 34 5d 5d 7d 7d 2c 7b 72 65 3a 2f 72 67 62 61 3f 5c 28 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2e 35 35 2a 74 5b 31 5d 2c 32 2e 35 35 2a 74 5b 32 5d 2c 32 2e 35 35 2a 74 5b 33 5d 2c 74 5b
              Data Ascii: })\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[t[1],t[2],t[3],t[4]]}},{re:/rgba?\(\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[2.55*t[1],2.55*t[2],2.55*t[3],t[
              2025-01-15 18:25:48 UTC16384INData Raw: 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 33 5d 2c 31 36 29 2c 74 5b 34 5d 3f 28 70 61 72 73 65 49 6e 74 28 74 5b 34 5d 2c 31 36 29 2f 32 35 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3a 31 5d 7d 7d 2c 7b 72 65 3a 2f 23 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2b 74 5b 31 5d 2c 31 36 29 2c 70 61 72
              Data Ascii: })([a-f0-9]{2})([a-f0-9]{2})?/,parse:function(t){return[parseInt(t[1],16),parseInt(t[2],16),parseInt(t[3],16),t[4]?(parseInt(t[4],16)/255).toFixed(2):1]}},{re:/#([a-f0-9])([a-f0-9])([a-f0-9])([a-f0-9])?/,parse:function(t){return[parseInt(t[1]+t[1],16),par
              2025-01-15 18:25:48 UTC320INData Raw: 6c 69 6e 64 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 75 70 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 76 65 72 74 69 63 61 6c 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 64 6f 77 6e 3a 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2c 6c 65 66 74 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 5d 7d 2c 73 3d 56 28 74 68 69 73 29 2c 6e 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 6f 3d 73 2e 63 73 73 43 6c 69 70 28 29 2c 61 3d 7b 63 6c 69 70 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 7d 2c 72 3d 56 2e 65 66 66 65 63 74 73
              Data Ascii: lind","hide",function(t,e){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},s=V(this),n=t.direction||"up",o=s.cssClip(),a={clip:V.extend({},o)},r=V.effects
              2025-01-15 18:25:48 UTC16384INData Raw: 6d 6f 64 65 26 26 28 73 2e 63 73 73 43 6c 69 70 28 61 2e 63 6c 69 70 29 2c 72 26 26 72 2e 63 73 73 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 29 2c 61 2e 63 6c 69 70 3d 6f 29 2c 72 26 26 72 2e 61 6e 69 6d 61 74 65 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 2c 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 29 2c 73 2e 61 6e 69 6d 61 74 65 28 61 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 65 7d 29 7d 29 2c 56 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 62 6f 75 6e 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 56 28 74 68 69 73 29
              Data Ascii: mode&&(s.cssClip(a.clip),r&&r.css(V.effects.clipToBox(a)),a.clip=o),r&&r.animate(V.effects.clipToBox(a),t.duration,t.easing),s.animate(a,{queue:!1,duration:t.duration,easing:t.easing,complete:e})}),V.effects.define("bounce",function(t,e){var i,s,n=V(this)
              2025-01-15 18:25:48 UTC320INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 41 63 74 69 76 65 28 74 29 5b 30 5d 3b 74 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 26 26 28 74 3d 74 7c 7c 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 28 7b 74 61 72 67 65 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 74 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 56 2e 6e 6f 6f 70 7d 29 29 7d 2c 5f 66 69 6e 64 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 68 69 73 2e 68 65 61 64 65 72 73 2e 65 71 28 74 29 3a 56 28 29 7d 2c 5f 73 65 74 75 70 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 6b 65 79
              Data Ascii: nction(t){t=this._findActive(t)[0];t!==this.active[0]&&(t=t||this.active[0],this._eventHandler({target:t,currentTarget:t,preventDefault:V.noop}))},_findActive:function(t){return"number"==typeof t?this.headers.eq(t):V()},_setupEvents:function(t){var i={key
              2025-01-15 18:25:48 UTC16384INData Raw: 74 48 61 6e 64 6c 65 72 22 7d 29 2c 74 68 69 73 2e 5f 6f 66 66 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 61 64 64 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 29 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2c 69 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2c 7b 6b 65 79 64 6f 77 6e 3a 22 5f 70 61 6e 65 6c 4b 65 79 44 6f 77 6e 22 7d 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 2c 74 68 69 73 2e 5f 66 6f 63 75 73 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e
              Data Ascii: tHandler"}),this._off(this.headers.add(this.headers.next())),this._on(this.headers,i),this._on(this.headers.next(),{keydown:"_panelKeyDown"}),this._hoverable(this.headers),this._focusable(this.headers)},_eventHandler:function(t){var e=this.options,i=this.
              2025-01-15 18:25:48 UTC320INData Raw: 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 65 7c 7c 56 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 2e 74 61 72 67 65 74 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 69 73 45 76 65 6e 74 54 61 72 67 65 74 49 6e 57 69 64 67 65 74 28 74 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 2c 5f 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 54 6f 3b 72 65 74 75 72 6e 20 74 3d 21 28 74 3d 21 28 74 3d 74 26 26 28 74 2e 6a
              Data Ascii: t){var e=this.menu.element[0];return t.target===this.element[0]||t.target===e||V.contains(e,t.target)},_closeOnClickOutside:function(t){this._isEventTargetInWidget(t)||this.close()},_appendTo:function(){var t=this.options.appendTo;return t=!(t=!(t=t&&(t.j
              2025-01-15 18:25:48 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 75 69 2d 66 72 6f 6e 74 2c 20 64 69 61 6c 6f 67 22 29 3a 74 29 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 3a 74 7d 2c 5f 69 6e 69 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 74 68 69 73 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 29 3f 28 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 28 56 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 66 69 6c 74 65 72 28 69 2c 74 2e 74 65 72 6d 29 29 7d 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73
              Data Ascii: element.closest(".ui-front, dialog"):t).length?this.document[0].body:t},_initSource:function(){var i,s,n=this;Array.isArray(this.options.source)?(i=this.options.source,this.source=function(t,e){e(V.ui.autocomplete.filter(i,t.term))}):"string"==typeof this
              2025-01-15 18:25:48 UTC16384INData Raw: 73 22 3d 3d 3d 74 26 26 28 65 2e 70 72 69 6d 61 72 79 3f 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 70 72 69 6d 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 62 65 67 69 6e 6e 69 6e 67 22 29 29 3a 65 2e 73 65 63 6f 6e 64 61 72 79 26 26 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 73 65 63 6f 6e 64 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 65 6e 64 22 29 29 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 28 61 72 67 75 6d 65 6e 74 73 29 29 3a 74 68 69 73 2e 5f 73 75 70 65 72 28 22 73 68 6f 77 4c 61 62 65 6c 22 2c 65 29 7d 7d 29 2c 56 2e 66 6e 2e 62 75 74 74 6f 6e 3d 28 65 74 3d 56 2e 66 6e 2e 62 75
              Data Ascii: s"===t&&(e.primary?(this._super("icon",e.primary),this._super("iconPosition","beginning")):e.secondary&&(this._super("icon",e.secondary),this._super("iconPosition","end"))),this._superApply(arguments)):this._super("showLabel",e)}}),V.fn.button=(et=V.fn.bu


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              68192.168.2.44981034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC731OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              69192.168.2.44981434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC732OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:48 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              70192.168.2.44981234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC724OUTGET /js/jsencrypt.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 54919
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"54919-1736497799378"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15622INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 74 2e 4a 53 45 6e 63 72 79 70 74 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 65
              Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e(t.JSEncrypt={})}(this,function(t){"use strict";var e="0123456789abcdefghijklmnopqrstuvwxyz";function a(t){return e
              2025-01-15 18:25:48 UTC291INData Raw: 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 79 54 6f 28 74 2c 65 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 65 2c 6e 75 6c 6c 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 61 69 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 6e 75 6c 6c 2c 65 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 41 6e 64 52 65 6d 61 69
              Data Ascii: },b.prototype.multiply=function(t){var e=M();return this.multiplyTo(t,e),e},b.prototype.divide=function(t){var e=M();return this.divRemTo(t,e,null),e},b.prototype.remainder=function(t){var e=M();return this.divRemTo(t,null,e),e},b.prototype.divideAndRemai
              2025-01-15 18:25:48 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 65 2c 69 29 2c 5b 65 2c 69 5d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 50 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 2c 6e 3d 74 2e 62 69 74 4c 65 6e 67 74 68 28 29 2c 73 3d 46 28 31 29 3b 69 66 28 6e 3c 3d 30 29 72 65 74 75 72 6e 20 73 3b 69 3d 6e 3c 31 38 3f 31 3a 6e 3c 34 38 3f 33 3a 6e 3c 31 34 34 3f 34 3a 6e 3c 37 36 38 3f 35 3a 36 2c 72 3d 6e 3c 38 3f 6e 65 77 20 49 28 65 29 3a 65 2e 69 73 45 76 65 6e 28 29 3f 6e 65 77 20 50 28 65 29 3a 6e 65 77 20 4e 28 65 29 3b 76 61 72 20 6f 3d 5b 5d 2c 68 3d 33 2c 61 3d 69 2d 31 2c 75 3d 28 31 3c 3c 69 29 2d 31 3b 69 66 28 6f 5b 31 5d 3d 72 2e 63 6f 6e 76 65 72 74 28 74 68 69 73 29 2c 31 3c 69 29 7b 76 61 72 20 63
              Data Ascii: urn this.divRemTo(t,e,i),[e,i]},b.prototype.modPow=function(t,e){var i,r,n=t.bitLength(),s=F(1);if(n<=0)return s;i=n<18?1:n<48?3:n<144?4:n<768?5:6,r=n<8?new I(e):e.isEven()?new P(e):new N(e);var o=[],h=3,a=i-1,u=(1<<i)-1;if(o[1]=r.convert(this),1<i){var c
              2025-01-15 18:25:48 UTC320INData Raw: 79 70 65 2e 73 65 74 50 72 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 65 26 26 30 3c 74 2e 6c 65 6e 67 74 68 26 26 30 3c 65 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6e 3d 71 28 74 2c 31 36 29 2c 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 36 29 2c 74 68 69 73 2e 64 3d 71 28 69 2c 31 36 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 69 76 61 74 65 45 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 72 2c 6e 2c 73 2c 6f 2c 68 29 7b 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 65 26 26 30 3c 74 2e 6c 65 6e 67 74 68 26 26 30 3c 65 2e 6c 65
              Data Ascii: ype.setPrivate=function(t,e,i){null!=t&&null!=e&&0<t.length&&0<e.length?(this.n=q(t,16),this.e=parseInt(e,16),this.d=q(i,16)):console.error("Invalid RSA private key")},t.prototype.setPrivateEx=function(t,e,i,r,n,s,o,h){null!=t&&null!=e&&0<t.length&&0<e.le
              2025-01-15 18:25:48 UTC16384INData Raw: 71 28 72 2c 31 36 29 2c 74 68 69 73 2e 71 3d 71 28 6e 2c 31 36 29 2c 74 68 69 73 2e 64 6d 70 31 3d 71 28 73 2c 31 36 29 2c 74 68 69 73 2e 64 6d 71 31 3d 71 28 6f 2c 31 36 29 2c 74 68 69 73 2e 63 6f 65 66 66 3d 71 28 68 2c 31 36 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 6e 65 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 58 2c 72 3d 74 3e 3e 31 3b 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 36 29 3b 66 6f 72 28 76 61 72 20 6e 3d 6e 65 77 20 4f 28 65 2c 31 36 29 3b 3b 29 7b 66 6f 72 28 3b 74 68 69 73 2e 70 3d 6e 65 77 20 4f 28 74 2d 72 2c 31 2c 69 29 2c 30 21 3d 74 68 69
              Data Ascii: q(r,16),this.q=q(n,16),this.dmp1=q(s,16),this.dmq1=q(o,16),this.coeff=q(h,16)):console.error("Invalid RSA private key")},t.prototype.generate=function(t,e){var i=new X,r=t>>1;this.e=parseInt(e,16);for(var n=new O(e,16);;){for(;this.p=new O(t-r,1,i),0!=thi
              2025-01-15 18:25:48 UTC5918INData Raw: 65 78 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 68 56 3d 74 2c 74 68 69 73 2e 68 56 7d 7d 2c 74 74 2e 6c 61 6e 67 2e 65 78 74 65 6e 64 28 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 71 75 65 6e 63 65 2c 65 74 2e 61 73 6e 31 2e 44 45 52 41 62 73 74 72 61 63 74 53 74 72 75 63 74 75 72 65 64 29 2c 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 74 2e 73 75 70 65 72 63 6c 61 73 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 68 54 3d 22 33 31 22 2c 74 68 69 73 2e 73 6f 72 74 46 6c 61 67 3d 21 30 2c 74 68 69 73 2e 67 65 74 46 72 65 73 68 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 65 77 20 41 72
              Data Ascii: ex()}return this.hV=t,this.hV}},tt.lang.extend(et.asn1.DERSequence,et.asn1.DERAbstractStructured),et.asn1.DERSet=function(t){et.asn1.DERSet.superclass.constructor.call(this,t),this.hT="31",this.sortFlag=!0,this.getFreshValueHex=function(){for(var t=new Ar


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              71192.168.2.44981334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC719OUTGET /js/core.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4000
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4000-1736497799378"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC4000INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 69 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 69 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
              Data Ascii: !function(t,n){"object"==typeof exports?module.exports=exports=n():"function"==typeof define&&define.amd?define([],n):t.CryptoJS=n()}(this,function(){return function(f){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              72192.168.2.44981935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC528OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              73192.168.2.44982034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC721OUTGET /js/sha256.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1500
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1500-1736497799331"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC1500INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 73 2c 74 3d 65 2e 6c 69 62 2c 72 3d 74 2e 57 6f 72 64 41 72 72 61 79 2c 6f 3d 74 2e 48 61 73 68 65 72 2c 74 3d 65 2e 61 6c 67 6f 2c 69 3d 5b 5d 2c 5f 3d 5b 5d 3b 21
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core")):"function"==typeof define&&define.amd?define(["./core"],t):t(e.CryptoJS)}(this,function(s){return function(n){var e=s,t=e.lib,r=t.WordArray,o=t.Hasher,t=e.algo,i=[],_=[];!


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              74192.168.2.44982335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC529OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:48 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:48 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              75192.168.2.44981735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC542OUTGET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:48 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:48 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:49 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:49 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:49 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:49 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:49 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:49 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:49 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:49 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              76192.168.2.44982134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC719OUTGET /js/hmac.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 775
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"775-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC775INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 74 3d 65 2e 6c 69 62 2e 42 61 73 65 2c 61 3d 65 2e 65 6e 63 2e 55 74 66 38 2c 65 2e 61 6c 67 6f 2e 48 4d 41 43 3d 74 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 74 68 69
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core")):"function"==typeof define&&define.amd?define(["./core"],t):t(e.CryptoJS)}(this,function(e){var t,a;t=e.lib.Base,a=e.enc.Utf8,e.algo.HMAC=t.extend({init:function(e,t){e=thi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              77192.168.2.44981634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC721OUTGET /js/pbkdf2.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 852
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"852-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC852INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 72 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 73 68 61 31 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 68 6d 61 63 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 73 68 61 31 22 2c 22 2e 2f 68 6d 61 63 22 5d 2c 72 29 3a 72 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 2c 69 2c 6d 2c 6f 2c 78 2c 6e 3b 72 65 74 75 72 6e 20 74
              Data Ascii: !function(e,r){"object"==typeof exports?module.exports=exports=r(require("./core"),require("./sha1"),require("./hmac")):"function"==typeof define&&define.amd?define(["./core","./sha1","./hmac"],r):r(e.CryptoJS)}(this,function(e){var r,t,i,m,o,x,n;return t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              78192.168.2.44981834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC726OUTGET /js/cipher-core.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4177
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4177-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC4177INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 76 70 6b 64 66 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 65 76 70 6b 64 66 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 2e 6c 69 62 2e 43 69 70 68 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2c 74 3d 65 2e 6c 69 62 2c 72 3d 74 2e 42 61 73 65
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core"),require("./evpkdf")):"function"==typeof define&&define.amd?define(["./core","./evpkdf"],t):t(e.CryptoJS)}(this,function(l){l.lib.Cipher||function(){var e=l,t=e.lib,r=t.Base


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              79192.168.2.44982235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC516OUTGET /js/core.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:48 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4000
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4000-1736497799378"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:48 UTC4000INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 69 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 69 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
              Data Ascii: !function(t,n){"object"==typeof exports?module.exports=exports=n():"function"==typeof define&&define.amd?define([],n):t.CryptoJS=n()}(this,function(){return function(f){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              80192.168.2.44982434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC725OUTGET /js/enc-base64.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1019
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1019-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC1019INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 72 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 63 3d 72 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 72 2e 65 6e 63 2e 42 61 73 65 36 34 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 72 2e 77 6f 72 64 73
              Data Ascii: !function(r,e){"object"==typeof exports?module.exports=exports=e(require("./core")):"function"==typeof define&&define.amd?define(["./core"],e):e(r.CryptoJS)}(this,function(r){var c;return c=r.lib.WordArray,r.enc.Base64={stringify:function(r){var e=r.words


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              81192.168.2.44982535.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:48 UTC521OUTGET /js/jsencrypt.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:48 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 54919
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"54919-1736497799378"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15622INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 74 2e 4a 53 45 6e 63 72 79 70 74 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 65
              Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e(t.JSEncrypt={})}(this,function(t){"use strict";var e="0123456789abcdefghijklmnopqrstuvwxyz";function a(t){return e
              2025-01-15 18:25:49 UTC291INData Raw: 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 79 54 6f 28 74 2c 65 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 65 2c 6e 75 6c 6c 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 61 69 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 6e 75 6c 6c 2c 65 29 2c 65 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 41 6e 64 52 65 6d 61 69
              Data Ascii: },b.prototype.multiply=function(t){var e=M();return this.multiplyTo(t,e),e},b.prototype.divide=function(t){var e=M();return this.divRemTo(t,e,null),e},b.prototype.remainder=function(t){var e=M();return this.divRemTo(t,null,e),e},b.prototype.divideAndRemai
              2025-01-15 18:25:49 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 2e 64 69 76 52 65 6d 54 6f 28 74 2c 65 2c 69 29 2c 5b 65 2c 69 5d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 50 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 2c 6e 3d 74 2e 62 69 74 4c 65 6e 67 74 68 28 29 2c 73 3d 46 28 31 29 3b 69 66 28 6e 3c 3d 30 29 72 65 74 75 72 6e 20 73 3b 69 3d 6e 3c 31 38 3f 31 3a 6e 3c 34 38 3f 33 3a 6e 3c 31 34 34 3f 34 3a 6e 3c 37 36 38 3f 35 3a 36 2c 72 3d 6e 3c 38 3f 6e 65 77 20 49 28 65 29 3a 65 2e 69 73 45 76 65 6e 28 29 3f 6e 65 77 20 50 28 65 29 3a 6e 65 77 20 4e 28 65 29 3b 76 61 72 20 6f 3d 5b 5d 2c 68 3d 33 2c 61 3d 69 2d 31 2c 75 3d 28 31 3c 3c 69 29 2d 31 3b 69 66 28 6f 5b 31 5d 3d 72 2e 63 6f 6e 76 65 72 74 28 74 68 69 73 29 2c 31 3c 69 29 7b 76 61 72 20 63
              Data Ascii: urn this.divRemTo(t,e,i),[e,i]},b.prototype.modPow=function(t,e){var i,r,n=t.bitLength(),s=F(1);if(n<=0)return s;i=n<18?1:n<48?3:n<144?4:n<768?5:6,r=n<8?new I(e):e.isEven()?new P(e):new N(e);var o=[],h=3,a=i-1,u=(1<<i)-1;if(o[1]=r.convert(this),1<i){var c
              2025-01-15 18:25:49 UTC320INData Raw: 79 70 65 2e 73 65 74 50 72 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 65 26 26 30 3c 74 2e 6c 65 6e 67 74 68 26 26 30 3c 65 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6e 3d 71 28 74 2c 31 36 29 2c 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 36 29 2c 74 68 69 73 2e 64 3d 71 28 69 2c 31 36 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 69 76 61 74 65 45 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 72 2c 6e 2c 73 2c 6f 2c 68 29 7b 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 65 26 26 30 3c 74 2e 6c 65 6e 67 74 68 26 26 30 3c 65 2e 6c 65
              Data Ascii: ype.setPrivate=function(t,e,i){null!=t&&null!=e&&0<t.length&&0<e.length?(this.n=q(t,16),this.e=parseInt(e,16),this.d=q(i,16)):console.error("Invalid RSA private key")},t.prototype.setPrivateEx=function(t,e,i,r,n,s,o,h){null!=t&&null!=e&&0<t.length&&0<e.le
              2025-01-15 18:25:49 UTC16384INData Raw: 71 28 72 2c 31 36 29 2c 74 68 69 73 2e 71 3d 71 28 6e 2c 31 36 29 2c 74 68 69 73 2e 64 6d 70 31 3d 71 28 73 2c 31 36 29 2c 74 68 69 73 2e 64 6d 71 31 3d 71 28 6f 2c 31 36 29 2c 74 68 69 73 2e 63 6f 65 66 66 3d 71 28 68 2c 31 36 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 6e 65 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 58 2c 72 3d 74 3e 3e 31 3b 74 68 69 73 2e 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 36 29 3b 66 6f 72 28 76 61 72 20 6e 3d 6e 65 77 20 4f 28 65 2c 31 36 29 3b 3b 29 7b 66 6f 72 28 3b 74 68 69 73 2e 70 3d 6e 65 77 20 4f 28 74 2d 72 2c 31 2c 69 29 2c 30 21 3d 74 68 69
              Data Ascii: q(r,16),this.q=q(n,16),this.dmp1=q(s,16),this.dmq1=q(o,16),this.coeff=q(h,16)):console.error("Invalid RSA private key")},t.prototype.generate=function(t,e){var i=new X,r=t>>1;this.e=parseInt(e,16);for(var n=new O(e,16);;){for(;this.p=new O(t-r,1,i),0!=thi
              2025-01-15 18:25:49 UTC5918INData Raw: 65 78 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 68 56 3d 74 2c 74 68 69 73 2e 68 56 7d 7d 2c 74 74 2e 6c 61 6e 67 2e 65 78 74 65 6e 64 28 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 71 75 65 6e 63 65 2c 65 74 2e 61 73 6e 31 2e 44 45 52 41 62 73 74 72 61 63 74 53 74 72 75 63 74 75 72 65 64 29 2c 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 74 2e 61 73 6e 31 2e 44 45 52 53 65 74 2e 73 75 70 65 72 63 6c 61 73 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 68 54 3d 22 33 31 22 2c 74 68 69 73 2e 73 6f 72 74 46 6c 61 67 3d 21 30 2c 74 68 69 73 2e 67 65 74 46 72 65 73 68 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 65 77 20 41 72
              Data Ascii: ex()}return this.hV=t,this.hV}},tt.lang.extend(et.asn1.DERSequence,et.asn1.DERAbstractStructured),et.asn1.DERSet=function(t){et.asn1.DERSet.superclass.constructor.call(this,t),this.hT="31",this.sortFlag=!0,this.getFreshValueHex=function(){for(var t=new Ar


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              82192.168.2.44982634.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC718OUTGET /js/aes.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 2389
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"2389-1736497799331"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC2389INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 72 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 6e 63 2d 62 61 73 65 36 34 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 6d 64 35 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 76 70 6b 64 66 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 63 69 70 68 65 72 2d 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 65 6e 63 2d 62 61 73 65 36 34 22 2c 22 2e 2f 6d 64 35 22 2c 22 2e 2f 65 76 70 6b
              Data Ascii: !function(e,r){"object"==typeof exports?module.exports=exports=r(require("./core"),require("./enc-base64"),require("./md5"),require("./evpkdf"),require("./cipher-core")):"function"==typeof define&&define.amd?define(["./core","./enc-base64","./md5","./evpk


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              83192.168.2.44982735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC521OUTGET /js/jquery-ui.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC764INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 255084
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"255084-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15620INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
              Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
              2025-01-15 18:25:49 UTC291INData Raw: 7d 29 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 2c 74 5b 34 5d 5d 7d 7d 2c 7b 72 65 3a 2f 72 67 62 61 3f 5c 28 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2e 35 35 2a 74 5b 31 5d 2c 32 2e 35 35 2a 74 5b 32 5d 2c 32 2e 35 35 2a 74 5b 33 5d 2c 74 5b
              Data Ascii: })\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[t[1],t[2],t[3],t[4]]}},{re:/rgba?\(\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[2.55*t[1],2.55*t[2],2.55*t[3],t[
              2025-01-15 18:25:49 UTC16384INData Raw: 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 33 5d 2c 31 36 29 2c 74 5b 34 5d 3f 28 70 61 72 73 65 49 6e 74 28 74 5b 34 5d 2c 31 36 29 2f 32 35 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3a 31 5d 7d 7d 2c 7b 72 65 3a 2f 23 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2b 74 5b 31 5d 2c 31 36 29 2c 70 61 72
              Data Ascii: })([a-f0-9]{2})([a-f0-9]{2})?/,parse:function(t){return[parseInt(t[1],16),parseInt(t[2],16),parseInt(t[3],16),t[4]?(parseInt(t[4],16)/255).toFixed(2):1]}},{re:/#([a-f0-9])([a-f0-9])([a-f0-9])([a-f0-9])?/,parse:function(t){return[parseInt(t[1]+t[1],16),par
              2025-01-15 18:25:49 UTC320INData Raw: 6c 69 6e 64 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 75 70 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 76 65 72 74 69 63 61 6c 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 64 6f 77 6e 3a 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2c 6c 65 66 74 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 5d 7d 2c 73 3d 56 28 74 68 69 73 29 2c 6e 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 6f 3d 73 2e 63 73 73 43 6c 69 70 28 29 2c 61 3d 7b 63 6c 69 70 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 7d 2c 72 3d 56 2e 65 66 66 65 63 74 73
              Data Ascii: lind","hide",function(t,e){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},s=V(this),n=t.direction||"up",o=s.cssClip(),a={clip:V.extend({},o)},r=V.effects
              2025-01-15 18:25:49 UTC16384INData Raw: 6d 6f 64 65 26 26 28 73 2e 63 73 73 43 6c 69 70 28 61 2e 63 6c 69 70 29 2c 72 26 26 72 2e 63 73 73 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 29 2c 61 2e 63 6c 69 70 3d 6f 29 2c 72 26 26 72 2e 61 6e 69 6d 61 74 65 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 2c 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 29 2c 73 2e 61 6e 69 6d 61 74 65 28 61 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 65 7d 29 7d 29 2c 56 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 62 6f 75 6e 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 56 28 74 68 69 73 29
              Data Ascii: mode&&(s.cssClip(a.clip),r&&r.css(V.effects.clipToBox(a)),a.clip=o),r&&r.animate(V.effects.clipToBox(a),t.duration,t.easing),s.animate(a,{queue:!1,duration:t.duration,easing:t.easing,complete:e})}),V.effects.define("bounce",function(t,e){var i,s,n=V(this)
              2025-01-15 18:25:49 UTC320INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 41 63 74 69 76 65 28 74 29 5b 30 5d 3b 74 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 26 26 28 74 3d 74 7c 7c 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 28 7b 74 61 72 67 65 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 74 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 56 2e 6e 6f 6f 70 7d 29 29 7d 2c 5f 66 69 6e 64 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 68 69 73 2e 68 65 61 64 65 72 73 2e 65 71 28 74 29 3a 56 28 29 7d 2c 5f 73 65 74 75 70 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 6b 65 79
              Data Ascii: nction(t){t=this._findActive(t)[0];t!==this.active[0]&&(t=t||this.active[0],this._eventHandler({target:t,currentTarget:t,preventDefault:V.noop}))},_findActive:function(t){return"number"==typeof t?this.headers.eq(t):V()},_setupEvents:function(t){var i={key
              2025-01-15 18:25:49 UTC16384INData Raw: 74 48 61 6e 64 6c 65 72 22 7d 29 2c 74 68 69 73 2e 5f 6f 66 66 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 61 64 64 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 29 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2c 69 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2c 7b 6b 65 79 64 6f 77 6e 3a 22 5f 70 61 6e 65 6c 4b 65 79 44 6f 77 6e 22 7d 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 2c 74 68 69 73 2e 5f 66 6f 63 75 73 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e
              Data Ascii: tHandler"}),this._off(this.headers.add(this.headers.next())),this._on(this.headers,i),this._on(this.headers.next(),{keydown:"_panelKeyDown"}),this._hoverable(this.headers),this._focusable(this.headers)},_eventHandler:function(t){var e=this.options,i=this.
              2025-01-15 18:25:49 UTC320INData Raw: 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 65 7c 7c 56 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 2e 74 61 72 67 65 74 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 69 73 45 76 65 6e 74 54 61 72 67 65 74 49 6e 57 69 64 67 65 74 28 74 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 2c 5f 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 54 6f 3b 72 65 74 75 72 6e 20 74 3d 21 28 74 3d 21 28 74 3d 74 26 26 28 74 2e 6a
              Data Ascii: t){var e=this.menu.element[0];return t.target===this.element[0]||t.target===e||V.contains(e,t.target)},_closeOnClickOutside:function(t){this._isEventTargetInWidget(t)||this.close()},_appendTo:function(){var t=this.options.appendTo;return t=!(t=!(t=t&&(t.j
              2025-01-15 18:25:49 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 75 69 2d 66 72 6f 6e 74 2c 20 64 69 61 6c 6f 67 22 29 3a 74 29 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 3a 74 7d 2c 5f 69 6e 69 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 74 68 69 73 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 29 3f 28 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 28 56 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 66 69 6c 74 65 72 28 69 2c 74 2e 74 65 72 6d 29 29 7d 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73
              Data Ascii: element.closest(".ui-front, dialog"):t).length?this.document[0].body:t},_initSource:function(){var i,s,n=this;Array.isArray(this.options.source)?(i=this.options.source,this.source=function(t,e){e(V.ui.autocomplete.filter(i,t.term))}):"string"==typeof this
              2025-01-15 18:25:49 UTC16384INData Raw: 73 22 3d 3d 3d 74 26 26 28 65 2e 70 72 69 6d 61 72 79 3f 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 70 72 69 6d 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 62 65 67 69 6e 6e 69 6e 67 22 29 29 3a 65 2e 73 65 63 6f 6e 64 61 72 79 26 26 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 73 65 63 6f 6e 64 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 65 6e 64 22 29 29 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 28 61 72 67 75 6d 65 6e 74 73 29 29 3a 74 68 69 73 2e 5f 73 75 70 65 72 28 22 73 68 6f 77 4c 61 62 65 6c 22 2c 65 29 7d 7d 29 2c 56 2e 66 6e 2e 62 75 74 74 6f 6e 3d 28 65 74 3d 56 2e 66 6e 2e 62 75
              Data Ascii: s"===t&&(e.primary?(this._super("icon",e.primary),this._super("iconPosition","beginning")):e.secondary&&(this._super("icon",e.secondary),this._super("iconPosition","end"))),this._superApply(arguments)):this._super("showLabel",e)}}),V.fn.button=(et=V.fn.bu


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              84192.168.2.44982834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC745OUTGET /styles/adsf/flat/Style.css HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC757INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/css;charset=UTF-8
              Content-Length: 163077
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"163077-1736500636910"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15627INData Raw: 0a 20 20 20 20 20 20 2f 2a 20 44 61 73 68 62 6f 61 72 64 20 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 53 74 79 6c 65 73 20 2a 2f 0a 0a 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 43 6f 6d 6d 6f 6e 20 53 74 79 6c 65 73 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 63 75 73 74 6f 6d 44 61 73 68 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 2e 63 75 73 74 6f 6d 44 61 73 68 20 75 6c 20 7b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61
              Data Ascii: /* Dashboard Customization Styles *//*============= Common Styles ===============*/.customDash {font-size: 12px;line-height: 1.5;color: #000000;background-color: #ffffff; float: left;overflow: hidden;width: 100%;}.customDash ul {padding: 0;ma
              2025-01-15 18:25:49 UTC291INData Raw: 7a 65 3a 20 31 36 70 78 3b 6d 61 72 67 69 6e 3a 20 30 3b 7d 0a 2e 64 61 73 68 50 6f 70 75 70 57 72 61 70 70 65 72 20 3e 20 2e 70 6f 70 42 6f 64 79 57 72 61 70 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 7d 0a 2e 64 61 73 68 50 6f 70 75 70 57 72 61 70 70 65 72 20 3e 20 2e 70 6f 70 42 6f 64 79 57 72 61 70 20 70 20 7b 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 20 35 70 78 3b 7d 0a 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 7b 66 6c 6f
              Data Ascii: ze: 16px;margin: 0;}.dashPopupWrapper > .popBodyWrap {position: relative;padding: 10px 20px;overflow-y: hidden;overflow-x: hidden;max-height: 600px;}.dashPopupWrapper > .popBodyWrap p {color: #666;font-size: 13px;padding: 10px 0 5px;}.dashPopForm {flo
              2025-01-15 18:25:49 UTC16384INData Raw: 3e 20 75 6c 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 30 20 30 20 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 3e 20 75 6c 20 3e 20 6c 69 20 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 75 6c 20 6c 69 20 3e 20 6c 61 62 65 6c 20 7b 77 69 64 74 68 3a 20 34 30 25 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 7d 0a 2e 64 61 73 68 50 6f 70 46 6f 72 6d 20 75 6c 20 6c 69 20 3e 20 2e 70 6f 70 46 69 65 6c 64 20 7b 77 69 64 74 68 3a 20 35 38 25
              Data Ascii: > ul {margin: 0;padding: 15px 0 0 ;}.dashPopForm > ul > li {margin-bottom: 20px;float: left;width: 100%;}.dashPopForm ul li > label {width: 40%;float: left;text-align: right;line-height: 24px;font-size: 13px;}.dashPopForm ul li > .popField {width: 58%
              2025-01-15 18:25:49 UTC16384INData Raw: 65 72 20 74 61 62 6c 65 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 09 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 2e 66 72 20 7b 0a 09 66 6c 6f 61 74 3a 72 69 67 68 74 3b 0a 7d 0a 2e 66 6c 20 7b 0a 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 7d 0a 2e 61 72 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0a 09 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 2e 76 61 6c 69 67 6e 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7d 0a 2e 66 77 49 41 4d 42 61 63 6b 42 75 74 74 6f 6e 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e
              Data Ascii: er table{border-collapse: collapse;border-spacing: 0;}.fr {float:right;}.fl {float:left;}.ar {text-align:right;}.clearfix {clear:both;}.valign { vertical-align:middle;}.fwIAMBackButton {padding: 0;margin: 0;background:url(../.
              2025-01-15 18:25:49 UTC640INData Raw: 35 31 35 70 78 20 2d 36 35 30 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 70 61 72 6b 6d 79 63 6c 6f 75 64 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 20 2d 35 31 35 70 78 20 2d 37 30 33 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 70 75 72 65 6c 79 68 72 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f
              Data Ascii: 515px -650px;}.fwIAMSmallparkmycloudIcon {background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -515px -703px;}.fwIAMSmallpurelyhrIcon {background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no
              2025-01-15 18:25:49 UTC16384INData Raw: 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 20 2d 34 30 38 70 78 20 2d 37 30 33 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 63 61 6b 65 68 72 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 36 30 70 78 20 2d 37 36 35 70 78 3b 0a 7d 0a 2e 66 77 49 41 4d 53 6d 61 6c 6c 70 69 6e 67 62 6f 61 72 64 49 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69
              Data Ascii: mages.png) no-repeat -408px -703px;}.fwIAMSmallcakehrIcon {background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -460px -765px;}.fwIAMSmallpingboardIcon {background:url(../../../images/adsf/common/flat-iamapps-spri
              2025-01-15 18:25:49 UTC320INData Raw: 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 66 77 41 74 74 72 4c 69 73 74 44 44 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 77 69 64 74 68 3a 20 32 30 38 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 66 77 41 74 74 72 4c 69 73 74 44 44 20 75 6c 20 6c 69 20 61 0a 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 70 72 6f 76 69 64 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6c 65 66 74 3a 20 31 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 32
              Data Ascii: 999;border:1px solid #c2c2c2;}.fwAttrListDD {display: none;width: 208px;background: #fff;z-index:99999;border:1px solid #c2c2c2;}.fwAttrListDD ul li a{text-decoration:none;}.drop-down-provider {display: none;left: 10px;width: 22
              2025-01-15 18:25:49 UTC16384INData Raw: 6f 6c 75 74 65 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 70 72 6f 76 69 64 65 72 20 75 6c 20 6c 69 20 61 0a 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 64 72 6f 70 2d 64 6f 77 6e 2d 64 6f 6d 61 69 6e 6c 69 73 74 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6c 65 66 74 3a 20 31 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 33 33 70 78 3b 0a 09 74 6f 70 3a 20 32 38 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a
              Data Ascii: olute;border:1px solid #c2c2c2;}.drop-down-provider ul li a{text-decoration:none;}.drop-down-domainlist {display: none;left: 10px;width: 233px;top: 28px;background: #fff;z-index:99999;position:absolute;border:1px solid #c2c2c2;}
              2025-01-15 18:25:49 UTC16384INData Raw: 61 6e 67 6f 61 70 70 73 49 63 6f 6e 42 69 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 32 37 30 70 78 20 2d 35 31 33 70 78 3b 7d 0a 2e 66 77 68 6f 73 68 69 6e 70 6c 61 6e 49 63 6f 6e 42 69 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 64 73 66 2f 63 6f 6d 6d 6f 6e 2f 66 6c 61 74 2d 69 61 6d 61 70 70 73 2d 73 70 72 69 74 65 73 2d 69 6d 61 67 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 31 33 38 70 78 20 2d 38 39 33 70 78 3b 7d 0a 2e 66 77 6c 69 71 75 69 64 70
              Data Ascii: angoappsIconBig { background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -270px -513px;}.fwhoshinplanIconBig { background:url(../../../images/adsf/common/flat-iamapps-sprites-images.png) no-repeat -138px -893px;}.fwliquidp
              2025-01-15 18:25:49 UTC16384INData Raw: 70 75 70 7b 77 69 64 74 68 3a 20 34 33 30 70 78 3b 7d 0a 0a 0a 2e 73 6d 50 6f 70 75 70 4f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 31 70 69 78 2d 64 61 72 6b 2d 61 6c 70 68 61 37 2e 70 6e 67 27 29 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 7d 0a 2e 73 6d 50 6f 70 75 70 4f 54 50 7b 6c 65 66 74 3a 34 36 25 3b 74 6f 70 3a 33 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 2c 30 2c 32 70 78 2c 23 30 30 30 3b 77 69 64 74 68 3a 35
              Data Ascii: pup{width: 430px;}.smPopupOverlay{position: fixed;width:100%;height:100%;background:url('../../../images/1pix-dark-alpha7.png');left:0;top:0;z-index: 99;}.smPopupOTP{left:46%;top:30%;position: absolute;background: #fff;box-shadow: 0,0,2px,#000;width:5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              85192.168.2.44983134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC745OUTGET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:49 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:49 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:49 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:49 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:49 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:49 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:49 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:49 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:49 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              86192.168.2.44982934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC748OUTGET /webclient/vendor/js/bootstrap.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 76397
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"76397-1680949174576"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15622INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 0a 7d 0a 0a 2b 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72
              Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if (typeof jQuery === 'undefined') { throw new Error('Bootstrap\'s JavaScript requires jQuery')}+function ($) { 'use str
              2025-01-15 18:25:49 UTC291INData Raw: 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 27 2c 20 27 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 27 2c 20 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 0a 0a 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 24 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 24 63 61 72 6f 75 73 65 6c 20 3d 20 24 28 74 68 69 73 29 0a 20 20 20 20 20 20 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 63 61 72 6f 75 73 65 6c 2c 20 24 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 28 29 29 0a 20 20 20 20 7d 29 0a 20 20 7d 29 0a 0a 7d 28 6a 51 75 65 72 79 29 3b 0a 0a 2f 2a 20 3d 3d 3d 3d
              Data Ascii: .bs.carousel.data-api', '[data-slide-to]', clickHandler) $(window).on('load', function () { $('[data-ride="carousel"]').each(function () { var $carousel = $(this) Plugin.call($carousel, $carousel.data()) }) })}(jQuery);/* ====
              2025-01-15 18:25:49 UTC16384INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 63 6f 6c 6c 61 70 73 65 2e 6a 73 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 64 6f 63 73 2f 33 2e 34 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 63 6f 6c 6c 61 70 73 65 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20
              Data Ascii: ================================ * Bootstrap: collapse.js v3.4.1 * https://getbootstrap.com/docs/3.4/javascript/#collapse * ======================================================================== * Copyright 2011-2019 Twitter, Inc. * Licensed under
              2025-01-15 18:25:49 UTC16384INData Raw: 66 20 28 65 2e 74 61 72 67 65 74 20 21 3d 3d 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 20 72 65 74 75 72 6e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 64 72 6f 70 20 3d 3d 20 27 73 74 61 74 69 63 27 0a 20 20 20 20 20 20 20 20 20 20 3f 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 66 6f 63 75 73 28 29 0a 20 20 20 20 20 20 20 20 20 20 3a 20 74 68 69 73 2e 68 69 64 65 28 29 0a 20 20 20 20 20 20 7d 2c 20 74 68 69 73 29 29 0a 0a 20 20 20 20 20 20 69 66 20 28 64 6f 41 6e 69 6d 61 74 65 29 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 2f 20 66 6f 72 63 65 20 72 65 66 6c 6f 77 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 61 64 64 43 6c 61
              Data Ascii: f (e.target !== e.currentTarget) return this.options.backdrop == 'static' ? this.$element[0].focus() : this.hide() }, this)) if (doAnimate) this.$backdrop[0].offsetWidth // force reflow this.$backdrop.addCla
              2025-01-15 18:25:49 UTC16384INData Raw: 28 63 61 6c 63 75 6c 61 74 65 64 4f 66 66 73 65 74 2c 20 70 6c 61 63 65 6d 65 6e 74 29 0a 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6c 65 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 72 65 76 48 6f 76 65 72 53 74 61 74 65 20 3d 20 74 68 61 74 2e 68 6f 76 65 72 53 74 61 74 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 68 61 74 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 27 73 68 6f 77 6e 2e 62 73 2e 27 20 2b 20 74 68 61 74 2e 74 79 70 65 29 0a 20 20 20 20 20 20 20 20 2f 2a 20 0a 20 20 20 20 20 20 20 20 20 20 46 69 78 20 74 68 65 20 62 75 67 20 22 55 6e 63 61 75 67 68 74 20 54 79 70 65 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 27 6f 66 66 27 20 6f 66 20 6e
              Data Ascii: (calculatedOffset, placement) var complete = function () { var prevHoverState = that.hoverState // that.$element.trigger('shown.bs.' + that.type) /* Fix the bug "Uncaught TypeError: Cannot read property 'off' of n
              2025-01-15 18:25:49 UTC11332INData Raw: 2e 70 72 6f 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 54 6f 70 20 20 20 20 3d 20 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 0a 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3d 20 74 68 69 73 2e 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 0a 20 20 20 20 76 61 72 20 6d 61 78 53 63 72 6f 6c 6c 20 20 20 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 20 2b 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 2d 20 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 0a 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 73 20 20 20
              Data Ascii: .process = function () { var scrollTop = this.$scrollElement.scrollTop() + this.options.offset var scrollHeight = this.getScrollHeight() var maxScroll = this.options.offset + scrollHeight - this.$scrollElement.height() var offsets


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              87192.168.2.44983235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC516OUTGET /js/hmac.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 775
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"775-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC775INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 74 3d 65 2e 6c 69 62 2e 42 61 73 65 2c 61 3d 65 2e 65 6e 63 2e 55 74 66 38 2c 65 2e 61 6c 67 6f 2e 48 4d 41 43 3d 74 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 74 68 69
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core")):"function"==typeof define&&define.amd?define(["./core"],t):t(e.CryptoJS)}(this,function(e){var t,a;t=e.lib.Base,a=e.enc.Utf8,e.algo.HMAC=t.extend({init:function(e,t){e=thi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              88192.168.2.44983034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC748OUTGET /webclient/vendor/js/bootstrap-select.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 69644
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"69644-1636500081307"
              Last-Modified: Tue, 09 Nov 2021 23:21:21 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15622INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 20 76 31 2e 31 31 2e 30 20 28 68 74 74 70 3a 2f 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 36 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 69 66 20
              Data Ascii: /*! * Bootstrap-select v1.11.0 (http://silviomoreto.github.io/bootstrap-select) * * Copyright 2013-2016 bootstrap-select * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE) */(function (root, factory) { if
              2025-01-15 18:25:49 UTC291INData Raw: 27 3c 2f 64 69 76 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 0a 20 20 20 20 20 20 20 20 20 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 76 61 72 20 64 6f 6e 65 62 75 74 74 6f 6e 20 3d 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 6e 65 42 75 74 74 6f 6e 20 3f 0a 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 73 2d 64 6f 6e 65 62 75 74 74 6f 6e 22 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 20 62 74 6e 2d 62 6c 6f 63 6b 22 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 6d 20 62 74 6e 2d 64 65 66 61 75 6c 74 22 3e 27 20 2b 0a 20
              Data Ascii: '</div>' + '</div>' : ''; var donebutton = this.multiple && this.options.doneButton ? '<div class="bs-donebutton">' + '<div class="btn-group btn-block">' + '<button type="button" class="btn btn-sm btn-default">' +
              2025-01-15 18:25:49 UTC16384INData Raw: 20 20 20 20 20 27 3c 2f 62 75 74 74 6f 6e 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 0a 20 20 20 20 20 20 20 20 20 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 76 61 72 20 64 72 6f 70 20 3d 0a 20 20 20 20 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 27 20 2b 20 73 68 6f 77 54 69 63 6b 20 2b 20 69 6e 70 75 74 47 72 6f 75 70 20 2b 20 27 22 3e 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 42 61 73 65 20 2b 20 27 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22
              Data Ascii: '</button>' + '</div>' + '</div>' : ''; var drop = '<div class="btn-group bootstrap-select' + showTick + inputGroup + '">' + '<button type="button" class="' + this.options.styleBase + ' dropdown-toggle"
              2025-01-15 18:25:49 UTC320INData Raw: 61 64 64 69 6e 67 54 6f 70 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 54 6f 70 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49
              Data Ascii: addingTop : $menu.css('paddingTop')) + parseInt(menuStyle ? menuStyle.paddingBottom : $menu.css('paddingBottom')) + parseInt(menuStyle ? menuStyle.borderTopWidth : $menu.css('borderTopWidth')) + parseI
              2025-01-15 18:25:49 UTC16384INData Raw: 74 6f 6d 57 69 64 74 68 27 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 72 69 7a 3a 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 4c 65 66 74 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 4c 65 66 74 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 52 69 67 68 74 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65
              Data Ascii: tomWidth')), horiz: parseInt(menuStyle ? menuStyle.paddingLeft : $menu.css('paddingLeft')) + parseInt(menuStyle ? menuStyle.paddingRight : $menu.css('paddingRight')) + parseInt(menuStyle ? menuStyle.borderLe
              2025-01-15 18:25:49 UTC320INData Raw: 3d 20 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 3c 20 24 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 6c 65 6e 67 74 68 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 6d 61 78 4f 70 74 69 6f 6e 73 20 26 26 20 6d 61 78 52 65 61 63 68 65 64 29 20 7c 7c 20 28 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 26 26 20 6d 61 78 52 65 61 63 68 65 64 47 72 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 4f 70 74 69 6f 6e 73 20 26 26 20 6d 61 78 4f 70 74 69 6f 6e 73 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20
              Data Ascii: = maxOptionsGrp < $optgroup.find('option:selected').length; if ((maxOptions && maxReached) || (maxOptionsGrp && maxReachedGrp)) { if (maxOptions && maxOptions == 1) { $options.prop('selected', false);
              2025-01-15 18:25:49 UTC16384INData Raw: 61 74 2e 24 6d 65 6e 75 49 6e 6e 65 72 2e 66 69 6e 64 28 27 2e 73 65 6c 65 63 74 65 64 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 65 6c 65 63 74 65 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 73 65 74 53 65 6c 65 63 74 65 64 28 63 6c 69 63 6b 65 64 49 6e 64 65 78 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 26 26 20 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 20 66 61 6c 73 65 29 3b
              Data Ascii: at.$menuInner.find('.selected').removeClass('selected'); that.setSelected(clickedIndex, true); } else if (maxOptionsGrp && maxOptionsGrp == 1) { $optgroup.find('option:selected').prop('selected', false);
              2025-01-15 18:25:49 UTC3939INData Raw: 75 6e 74 27 2c 20 30 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 28 2f 28 5e 39 24 7c 32 37 29 2f 2e 74 65 73 74 28 65 2e 6b 65 79 43 6f 64 65 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 29 20 26 26 20 69 73 41 63 74 69 76 65 20 26 26 20 28 74 68 61 74 2e 6d 75 6c 74 69 70 6c 65 20 7c 7c 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 6c 69 76 65 53 65 61 72 63 68 29 29 20 7c 7c 20 28 2f 28 32 37 29 2f 2e 74 65 73 74 28 65 2e 6b 65 79 43 6f 64 65 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 29 20 26 26 20 21 69 73 41 63 74 69 76 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 61 74 2e 24 6d 65 6e 75 2e 70 61 72 65 6e 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 61 74 2e 6f 70 74
              Data Ascii: unt', 0); } if ((/(^9$|27)/.test(e.keyCode.toString(10)) && isActive && (that.multiple || that.options.liveSearch)) || (/(27)/.test(e.keyCode.toString(10)) && !isActive)) { that.$menu.parent().removeClass('open'); if (that.opt


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              89192.168.2.44983534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC729OUTGET /adsf/js/common/JumpTo.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 38855
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"38855-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 76 61 72 20 73 68 6f 77 53 74 61 74 75 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 76 61 72 20 70 61 72 65 6e 74 41 70 70 4e 61 6d 65 3d 6e 75 6c 6c 3b 0a 76 61 72 20 61 64 73 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 20 3b 0a 76 61 72 20 61 70 70 73 70 61 6e 65 4e 61 76 50 61 72 61 6d 73 20 3d 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 74 6f 70 42 61 72 53 74 61 74 75 73 20 3d 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70
              Data Ascii: /* * $Id$ */window.JumpTo = function(){}var showStatus = new Object();var parentAppName=null;var adsSecurityToken = null ;var appspaneNavParams =null;var reverseProxyTag = null;var reverseProxyTagsSet = null;var topBarStatus ={};window.Jump
              2025-01-15 18:25:49 UTC291INData Raw: 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 6e 61 6d 65 27 2c 70 72 6f 64 75 63 74 2e 50 52 4f 44 55 43 54 5f 4e 41 4d 45 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 75 72 6c 27 2c 70 72 6f 64 75 63 74 2e 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 73 5f 69 6e 74 65 67 72 61 74 65 64 27 2c 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 66 61 6c 73 65 3a 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67
              Data Ascii: orTag.setAttribute('product_name',product.PRODUCT_NAME); anchorTag.setAttribute('product_url',product.URL); anchorTag.setAttribute('is_integrated',product.IS_INTEGRATED==undefined?false:product.IS_INTEGRATED); anchorTag
              2025-01-15 18:25:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 64 75 63 74 49 63 6f 6e 54 61 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 66 77 2d 69 63 6f 6e 20 20 66 77 2d 73 70 72 69 74 65 2d 61 70 70 2d 70 61 6e 65 20 66 77 2d 69 63 6e 2d 27 2b 70 72 6f 64 75 63 74 2e 54 41 47 5f 4e 41 4d 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 49 63 6f 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 27 29 3b 0a 09 09 09 76 61 72 20 73 70 61 6e 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
              Data Ascii: var productIconTag = document.createElement("i"); productIconTag.className = 'fw-icon fw-sprite-app-pane fw-icn-'+product.TAG_NAME.toLowerCase(); var statusIconTag = document.createElement('i');var spanTag = document.
              2025-01-15 18:25:49 UTC320INData Raw: 79 2e 69 6e 64 65 78 4f 66 28 70 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 63 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4e 61 6d 65 2b 22 5f 22 2b 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 29 20 3d 3d 20 2d 31 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 52 45 56 45 52 53 45 5f 50 52 4f 58 59 5f 52 45 53 45 54 5f 54 41 47 27 2c 20 27 74 72 75 65 27 29 3b 20 2f 2f 20 4e 6f 20 49 31 38 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 75 72 6c 3d 4a 75 6d 70 54 6f 2e 61 70 70 65 6e 64 50 61 72 61 6d 28 75 72 6c 2c 20 27 41 44 53 5f 53 45 43 55 52 49 54 59 5f 54 4f 4b
              Data Ascii: y.indexOf(productName+"_"+currentProductName+"_"+reverseProxyTag) == -1) { url=JumpTo.appendParam(url, 'REVERSE_PROXY_RESET_TAG', 'true'); // No I18n } } url=JumpTo.appendParam(url, 'ADS_SECURITY_TOK
              2025-01-15 18:25:49 UTC6238INData Raw: 72 61 6d 73 3d 5b 5d 3b 0a 09 09 70 61 72 61 6d 73 5b 30 5d 3d 75 72 6c 3b 0a 09 09 70 61 72 61 6d 73 5b 31 5d 3d 70 72 6f 64 75 63 74 4e 61 6d 65 3b 0a 09 09 77 69 6e 64 6f 77 2e 57 69 6e 64 6f 77 48 61 6e 64 6c 65 72 2e 73 65 6e 64 52 65 71 75 65 73 74 28 70 61 72 65 6e 74 2c 22 4a 75 6d 70 54 6f 52 65 64 69 72 65 63 74 54 6f 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 61 72 61 6d 73 29 29 3b 2f 2f 4e 6f 20 49 31 38 4e 0a 09 7d 0a 09 65 6c 73 65 7b 0a 09 09 69 66 28 70 72 6f 64 75 63 74 4e 61 6d 65 21 3d 75 6e 64 65 66 69 6e 65 64 20 26 26 20 70 72 6f 64 75 63 74 4e 61 6d 65 21 3d 41 70 70 73 50 61 6e 65 2e 67 65 74 43 75 72 72 65 6e 74 41 70 70 28 29 29 0a 09 09 7b 0a 09 09 09 76 61 72 20 63 75 72 72 65 6e 74 50 72 6f 74 6f 63 6f 6c 20 3d 20
              Data Ascii: rams=[];params[0]=url;params[1]=productName;window.WindowHandler.sendRequest(parent,"JumpToRedirectTo",JSON.stringify(params));//No I18N}else{if(productName!=undefined && productName!=AppsPane.getCurrentApp()){var currentProtocol =


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              90192.168.2.44983435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC523OUTGET /js/cipher-core.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4177
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4177-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC4177INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 76 70 6b 64 66 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 65 76 70 6b 64 66 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 2e 6c 69 62 2e 43 69 70 68 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2c 74 3d 65 2e 6c 69 62 2c 72 3d 74 2e 42 61 73 65
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core"),require("./evpkdf")):"function"==typeof define&&define.amd?define(["./core","./evpkdf"],t):t(e.CryptoJS)}(this,function(l){l.lib.Cipher||function(){var e=l,t=e.lib,r=t.Base


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              91192.168.2.44983335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC518OUTGET /js/sha256.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1500
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1500-1736497799331"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC1500INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 74 29 3a 74 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 73 2c 74 3d 65 2e 6c 69 62 2c 72 3d 74 2e 57 6f 72 64 41 72 72 61 79 2c 6f 3d 74 2e 48 61 73 68 65 72 2c 74 3d 65 2e 61 6c 67 6f 2c 69 3d 5b 5d 2c 5f 3d 5b 5d 3b 21
              Data Ascii: !function(e,t){"object"==typeof exports?module.exports=exports=t(require("./core")):"function"==typeof define&&define.amd?define(["./core"],t):t(e.CryptoJS)}(this,function(s){return function(n){var e=s,t=e.lib,r=t.WordArray,o=t.Hasher,t=e.algo,i=[],_=[];!


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              92192.168.2.44983635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC518OUTGET /js/pbkdf2.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 852
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"852-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC852INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 72 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 73 68 61 31 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 68 6d 61 63 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 73 68 61 31 22 2c 22 2e 2f 68 6d 61 63 22 5d 2c 72 29 3a 72 28 65 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 2c 69 2c 6d 2c 6f 2c 78 2c 6e 3b 72 65 74 75 72 6e 20 74
              Data Ascii: !function(e,r){"object"==typeof exports?module.exports=exports=r(require("./core"),require("./sha1"),require("./hmac")):"function"==typeof define&&define.amd?define(["./core","./sha1","./hmac"],r):r(e.CryptoJS)}(this,function(e){var r,t,i,m,o,x,n;return t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              93192.168.2.44983735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC522OUTGET /js/enc-base64.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1019
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1019-1736497799346"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC1019INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 72 2e 43 72 79 70 74 6f 4a 53 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 63 3d 72 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 72 2e 65 6e 63 2e 42 61 73 65 36 34 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 72 2e 77 6f 72 64 73
              Data Ascii: !function(r,e){"object"==typeof exports?module.exports=exports=e(require("./core")):"function"==typeof define&&define.amd?define(["./core"],e):e(r.CryptoJS)}(this,function(r){var c;return c=r.lib.WordArray,r.enc.Base64={stringify:function(r){var e=r.words


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              94192.168.2.44983834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:49 UTC736OUTGET /adsf/js/common/sso/CustomSSO.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:49 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:49 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4898
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4898-1680949175045"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:49 UTC4898INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 70 72 65 76 69 6f 75 73 55 52 4c 3d 22 22 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 6c 6f 61 64 65 64 50 72 6f 64 75 63 74 73 3d 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 63 68 65 63 6b 4c 6f 67 67 65 64 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 72 61 6d 65 4f 62 6a 29 0a 7b 0a 20 20 76 61 72 20 70 61 72 61 6d 73 3d 5b 5d 3b 0a 20 20 76 61 72 20 63 75 72 72 65 6e 74 55 52 4c 3d 61 64 73 6a 51 75 65 72 79 28 66 72 61 6d 65 4f 62 6a 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 76 61 72 20 69 73
              Data Ascii: /* * $Id$ */window.CustomSSO= function(){}window.CustomSSO.previousURL="";window.CustomSSO.loadedProducts=[];window.CustomSSO.checkLoggedIn=function(frameObj){ var params=[]; var currentURL=adsjQuery(frameObj).attr('src'); //No I18N var is


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              95192.168.2.44983935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC515OUTGET /js/aes.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 2389
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"2389-1736497799331"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC2389INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 72 28 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 72 65 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 6e 63 2d 62 61 73 65 36 34 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 6d 64 35 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 65 76 70 6b 64 66 22 29 2c 72 65 71 75 69 72 65 28 22 2e 2f 63 69 70 68 65 72 2d 63 6f 72 65 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 2c 22 2e 2f 65 6e 63 2d 62 61 73 65 36 34 22 2c 22 2e 2f 6d 64 35 22 2c 22 2e 2f 65 76 70 6b
              Data Ascii: !function(e,r){"object"==typeof exports?module.exports=exports=r(require("./core"),require("./enc-base64"),require("./md5"),require("./evpkdf"),require("./cipher-core")):"function"==typeof define&&define.amd?define(["./core","./enc-base64","./md5","./evpk


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              96192.168.2.44984135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC526OUTGET /adsf/js/common/JumpTo.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 38855
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"38855-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 76 61 72 20 73 68 6f 77 53 74 61 74 75 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 76 61 72 20 70 61 72 65 6e 74 41 70 70 4e 61 6d 65 3d 6e 75 6c 6c 3b 0a 76 61 72 20 61 64 73 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 20 3b 0a 76 61 72 20 61 70 70 73 70 61 6e 65 4e 61 76 50 61 72 61 6d 73 20 3d 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 74 6f 70 42 61 72 53 74 61 74 75 73 20 3d 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 4a 75 6d 70
              Data Ascii: /* * $Id$ */window.JumpTo = function(){}var showStatus = new Object();var parentAppName=null;var adsSecurityToken = null ;var appspaneNavParams =null;var reverseProxyTag = null;var reverseProxyTagsSet = null;var topBarStatus ={};window.Jump
              2025-01-15 18:25:50 UTC16379INData Raw: 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 6e 61 6d 65 27 2c 70 72 6f 64 75 63 74 2e 50 52 4f 44 55 43 54 5f 4e 41 4d 45 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 70 72 6f 64 75 63 74 5f 75 72 6c 27 2c 70 72 6f 64 75 63 74 2e 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 73 5f 69 6e 74 65 67 72 61 74 65 64 27 2c 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 66 61 6c 73 65 3a 70 72 6f 64 75 63 74 2e 49 53 5f 49 4e 54 45 47 52 41 54 45 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 54 61 67
              Data Ascii: orTag.setAttribute('product_name',product.PRODUCT_NAME); anchorTag.setAttribute('product_url',product.URL); anchorTag.setAttribute('is_integrated',product.IS_INTEGRATED==undefined?false:product.IS_INTEGRATED); anchorTag
              2025-01-15 18:25:50 UTC6854INData Raw: 61 6d 28 75 72 6c 2c 20 27 52 45 56 45 52 53 45 5f 50 52 4f 58 59 5f 54 41 47 5f 4e 41 4d 45 27 2c 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 29 3b 20 2f 2f 20 4e 6f 20 49 31 38 6e 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 28 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 21 3d 20 6e 75 6c 6c 20 26 26 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 20 21 3d 20 27 6e 75 6c 6c 27 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 41 72 72 61 79 20 3d 20 72 65 76 65 72 73 65 50 72 6f 78 79 54 61 67 73 53 65 74 2e 72 65 70 6c 61 63 65 28 22 5d 22 2c 20 22 22 29 2e 72 65 70 6c 61 63 65 28 22 5b 22 2c 20 22 22 29 2e 73 70 6c 69 74 28
              Data Ascii: am(url, 'REVERSE_PROXY_TAG_NAME', reverseProxyTag); // No I18n } if(reverseProxyTagsSet != null && reverseProxyTagsSet != 'null') { var reverseProxyTagArray = reverseProxyTagsSet.replace("]", "").replace("[", "").split(


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              97192.168.2.44984034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC736OUTGET /adsf/js/common/WindowHandler.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4180-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC4180INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 76 61 72 20 6f 72 69 67 69 6e 48 61 6e 64 6c 65 72 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 2f 2f 20 49 6e 73 74 61 6e 63 65 20 73 74 6f 72 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 76 61 72 20 69 6e 73 74 61 6e 63 65 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 20 20 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 50 75 62 6c 69 63 20 6d 65 74 68 6f 64 73 20 61 6e 64 20 76 61 72 69 61 62 6c 65 73 0a 20 20 20 20 20 20 73 65 74 41 6c 6c 6f 77 65
              Data Ascii: /* * $Id$ */var originHandler = (function() { // Instance stores a reference to the Singleton var instance; function init() { // Singleton var allowedOrigin = null; return { // Public methods and variables setAllowe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              98192.168.2.44984335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC542OUTGET /webclient/vendor/js/jquery.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:50 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:50 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:50 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:50 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:50 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:50 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:50 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:50 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:50 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              99192.168.2.44984434.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC728OUTGET /js/report.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:50 UTC7711INData Raw: 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 27 3b 0a 09 72 65 74 75 72 6e 20 75 72 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
              Data Ascii: document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var url = '';return url;}function showDiv(divId){var divToShow = document.getElementByI


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              100192.168.2.44984635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC533OUTGET /adsf/js/common/sso/CustomSSO.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4898
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4898-1680949175045"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC4898INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 70 72 65 76 69 6f 75 73 55 52 4c 3d 22 22 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 6c 6f 61 64 65 64 50 72 6f 64 75 63 74 73 3d 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 53 53 4f 2e 63 68 65 63 6b 4c 6f 67 67 65 64 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 72 61 6d 65 4f 62 6a 29 0a 7b 0a 20 20 76 61 72 20 70 61 72 61 6d 73 3d 5b 5d 3b 0a 20 20 76 61 72 20 63 75 72 72 65 6e 74 55 52 4c 3d 61 64 73 6a 51 75 65 72 79 28 66 72 61 6d 65 4f 62 6a 29 2e 61 74 74 72 28 27 73 72 63 27 29 3b 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 76 61 72 20 69 73
              Data Ascii: /* * $Id$ */window.CustomSSO= function(){}window.CustomSSO.previousURL="";window.CustomSSO.loadedProducts=[];window.CustomSSO.checkLoggedIn=function(frameObj){ var params=[]; var currentURL=adsjQuery(frameObj).attr('src'); //No I18N var is


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              101192.168.2.44984534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC729OUTGET /js/Esearch.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 26180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"26180-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 63 69 64 28 69 64 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 48 53 50 28 73 65 6c 49 64 29 7b 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 22 6e 6f 6e 65 22 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 6e 6f 6e 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 48 69 64 65 45 53 28 73 65 6c 49 64 29 0a 7b 0a 09 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73
              Data Ascii: /* * $Id$ */function docid(id){return document.getElementById(id);};function sHSP(selId){docid(selId).style.display = (docid(selId).style.display=="none" ? "block" : "none");}function showHideES(selId){docid(selId).className = (docid(selId).class
              2025-01-15 18:25:50 UTC291INData Raw: 09 7d 0a 09 09 09 6e 65 77 45 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 66 6f 6e 74 27 29 5b 31 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 69 74 6c 65 20 3d 20 76 61 6c 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 09 09 09 74 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 45 6c 65 29 3b 0a 09 09 09 65 6c 65 6d 73 2b 2b 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 3b 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 7b 76 61 72 20 63 57 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 76 61 72 20 63 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 7d 0a 09 65 6c 73 65 7b
              Data Ascii: }newEle.getElementsByTagName('font')[1].parentNode.title = val;//NO I18Ntd.appendChild(newEle);elems++;}}window.scrollTo(0,0);if (window.ActiveXObject){var cW = document.body.clientWidth;var cH = document.body.clientHeight;}else{
              2025-01-15 18:25:50 UTC10267INData Raw: 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 7d 0a 09 76 61 72 20 6d 6f 75 73 65 4c 65 66 74 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 57 2f 32 29 20 2d 20 33 39 38 29 3b 76 61 72 20 6d 6f 75 73 65 54 6f 70 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 48 2f 32 29 2d 31 33 30 29 3b 0a 09 0a 09 66 72 65 65 7a 65 41 6e 64 4f 70 65 6e 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 2c 20 6d 6f 75 73 65 4c 65 66 74 2c 20 22 31 30 30 22 29 3b 2f 2f 4e 6f 20 49 31 38 4e 0a 09 64 6f 63 69 64 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 74 79 6c 65 27 2c 27 6c 65 66 74 3a 27 2b 6d 6f 75 73 65 4c 65 66 74 2b 27 70 78 3b 20 74 6f 70 3a 27 2b 31 30 30 2b 27 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a
              Data Ascii: window.innerHeight;}var mouseLeft = new Number((cW/2) - 398);var mouseTop = new Number((cH/2)-130);freezeAndOpen('MORE_DETAILS', mouseLeft, "100");//No I18Ndocid('MORE_DETAILS').setAttribute('style','left:'+mouseLeft+'px; top:'+100+'px; position:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              102192.168.2.44984834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC741OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              103192.168.2.44984234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC734OUTGET /js/layout/Utils.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8395
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8395-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC8395INData Raw: 2f 2a 24 49 64 24 20 2a 2f 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 47 65 6e 65 72 61 6c 20 4f 62 6a 65 63 74 20 72 65 6c 61 74 65 64 20 6d 65 74 68 6f 64 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 69 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 36 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 34 20 3d 20 66 61 6c 73 65 3b 0a 0a 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 0a 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73
              Data Ascii: /*$Id$ */// ------------------- General Object related methods ---------------------- //var browser_opera = false;var browser_ie = false;var browser_nn6 = false;var browser_nn4 = false;if (document.all){ if (window.navigator.appName.toUpperCas


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              104192.168.2.44984735.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC545OUTGET /webclient/vendor/js/bootstrap.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 76397
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"76397-1680949174576"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 0a 7d 0a 0a 2b 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72
              Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if (typeof jQuery === 'undefined') { throw new Error('Bootstrap\'s JavaScript requires jQuery')}+function ($) { 'use str
              2025-01-15 18:25:50 UTC291INData Raw: 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 27 2c 20 27 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 27 2c 20 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 0a 0a 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 24 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 24 63 61 72 6f 75 73 65 6c 20 3d 20 24 28 74 68 69 73 29 0a 20 20 20 20 20 20 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 63 61 72 6f 75 73 65 6c 2c 20 24 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 28 29 29 0a 20 20 20 20 7d 29 0a 20 20 7d 29 0a 0a 7d 28 6a 51 75 65 72 79 29 3b 0a 0a 2f 2a 20 3d 3d 3d 3d
              Data Ascii: .bs.carousel.data-api', '[data-slide-to]', clickHandler) $(window).on('load', function () { $('[data-ride="carousel"]').each(function () { var $carousel = $(this) Plugin.call($carousel, $carousel.data()) }) })}(jQuery);/* ====
              2025-01-15 18:25:50 UTC16384INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 63 6f 6c 6c 61 70 73 65 2e 6a 73 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 64 6f 63 73 2f 33 2e 34 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 63 6f 6c 6c 61 70 73 65 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20
              Data Ascii: ================================ * Bootstrap: collapse.js v3.4.1 * https://getbootstrap.com/docs/3.4/javascript/#collapse * ======================================================================== * Copyright 2011-2019 Twitter, Inc. * Licensed under
              2025-01-15 18:25:50 UTC320INData Raw: 66 20 28 65 2e 74 61 72 67 65 74 20 21 3d 3d 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 20 72 65 74 75 72 6e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 64 72 6f 70 20 3d 3d 20 27 73 74 61 74 69 63 27 0a 20 20 20 20 20 20 20 20 20 20 3f 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 66 6f 63 75 73 28 29 0a 20 20 20 20 20 20 20 20 20 20 3a 20 74 68 69 73 2e 68 69 64 65 28 29 0a 20 20 20 20 20 20 7d 2c 20 74 68 69 73 29 29 0a 0a 20 20 20 20 20 20 69 66 20 28 64 6f 41 6e 69 6d 61 74 65 29 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 2f 20 66 6f 72 63 65 20 72 65 66 6c 6f 77 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 61 64 64 43 6c 61
              Data Ascii: f (e.target !== e.currentTarget) return this.options.backdrop == 'static' ? this.$element[0].focus() : this.hide() }, this)) if (doAnimate) this.$backdrop[0].offsetWidth // force reflow this.$backdrop.addCla
              2025-01-15 18:25:50 UTC16384INData Raw: 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 0a 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 65 28 27 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 20 63 61 6c 6c 62 61 63 6b 29 0a 20 20 20 20 20 20 20 20 20 20 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 4d 6f 64 61 6c 2e 42 41 43 4b 44 52 4f 50 5f 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 20 3a 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 29 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 68 69 73 2e 69 73 53 68 6f 77 6e 20 26 26 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 6e 27 29 0a 0a 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61
              Data Ascii: this.$backdrop .one('bsTransitionEnd', callback) .emulateTransitionEnd(Modal.BACKDROP_TRANSITION_DURATION) : callback() } else if (!this.isShown && this.$backdrop) { this.$backdrop.removeClass('in') var callba
              2025-01-15 18:25:50 UTC320INData Raw: 20 68 74 74 70 73 3a 2f 2f 62 75 67 74 72 61 63 6b 65 72 2e 7a 6f 68 6f 2e 63 6f 6d 2f 70 6f 72 74 61 6c 2f 61 64 73 73 70 69 6e 74 65 72 6e 61 6c 23 62 75 67 69 6e 66 6f 2f 39 30 32 37 39 31 30 30 30 30 30 30 30 32 30 30 30 35 2f 39 30 32 37 39 31 30 30 30 30 30 30 38 34 38 35 30 35 0a 20 20 20 20 20 20 20 20 20 20 4c 69 6e 6b 20 74 6f 20 74 68 65 20 66 69 78 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 69 73 73 75 65 73 2f 32 31 38 33 30 23 69 73 73 75 65 63 6f 6d 6d 65 6e 74 2d 32 39 38 32 39 34 38 38 39 20 0a 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 6e 75 6c 6c 20 21 3d 20 74 68 61 74 2e 24 65 6c 65 6d 65 6e 74 20 26 26 20 74 68 61 74 2e 24 65 6c 65 6d 65 6e 74 2e 74 72
              Data Ascii: https://bugtracker.zoho.com/portal/adsspinternal#buginfo/902791000000020005/902791000000848505 Link to the fix - https://github.com/twbs/bootstrap/issues/21830#issuecomment-298294889 */ null != that.$element && that.$element.tr
              2025-01-15 18:25:50 UTC16384INData Raw: 20 20 20 20 20 20 69 66 20 28 70 72 65 76 48 6f 76 65 72 53 74 61 74 65 20 3d 3d 20 27 6f 75 74 27 29 20 74 68 61 74 2e 6c 65 61 76 65 28 74 68 61 74 29 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 24 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 20 26 26 20 74 68 69 73 2e 24 74 69 70 2e 68 61 73 43 6c 61 73 73 28 27 66 61 64 65 27 29 20 3f 0a 20 20 20 20 20 20 20 20 24 74 69 70 0a 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 65 28 27 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 20 63 6f 6d 70 6c 65 74 65 29 0a 20 20 20 20 20 20 20 20 20 20 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 54 6f 6f 6c 74 69 70 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 20 3a 0a 20 20 20 20 20 20 20 20 63 6f 6d 70 6c 65 74
              Data Ascii: if (prevHoverState == 'out') that.leave(that) } $.support.transition && this.$tip.hasClass('fade') ? $tip .one('bsTransitionEnd', complete) .emulateTransitionEnd(Tooltip.TRANSITION_DURATION) : complet
              2025-01-15 18:25:50 UTC320INData Raw: 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 65 61 72 28 29 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 6f 66 66 73 65 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2d 2d 3b 29 20 7b 0a 20 20 20 20 20 20 61 63 74 69 76 65 54 61 72 67 65 74 20 21 3d 20 74 61 72 67 65 74 73 5b 69 5d 0a 20 20 20 20 20 20 20 20 26 26 20 73 63 72 6f 6c 6c 54 6f 70 20 3e 3d 20 6f 66 66 73 65 74 73 5b 69 5d 0a 20 20 20 20 20 20 20 20 26 26 20 28 6f 66 66 73 65 74 73 5b 69 20 2b 20 31 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 73 63 72 6f 6c 6c 54 6f 70 20 3c 20 6f 66 66 73 65 74 73 5b 69 20 2b 20 31 5d 29 0a 20 20 20 20 20 20 20 20 26 26 20 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 74 61 72 67 65 74 73 5b 69 5d 29 0a 20 20 20 20 7d 0a 20 20 7d
              Data Ascii: return this.clear() } for (i = offsets.length; i--;) { activeTarget != targets[i] && scrollTop >= offsets[i] && (offsets[i + 1] === undefined || scrollTop < offsets[i + 1]) && this.activate(targets[i]) } }
              2025-01-15 18:25:50 UTC10372INData Raw: 63 74 69 76 65 54 61 72 67 65 74 20 3d 20 74 61 72 67 65 74 0a 0a 20 20 20 20 74 68 69 73 2e 63 6c 65 61 72 28 29 0a 0a 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 20 3d 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 20 2b 0a 20 20 20 20 20 20 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 20 2b 20 74 61 72 67 65 74 20 2b 20 27 22 5d 2c 27 20 2b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 20 2b 20 27 5b 68 72 65 66 3d 22 27 20 2b 20 74 61 72 67 65 74 20 2b 20 27 22 5d 27 0a 0a 20 20 20 20 76 61 72 20 61 63 74 69 76 65 20 3d 20 24 28 73 65 6c 65 63 74 6f 72 29 0a 20 20 20 20 20 20 2e 70 61 72 65 6e 74 73 28 27 6c 69 27 29 0a 20 20 20 20 20 20 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 0a 20 20 20 20 69 66 20 28 61 63 74 69
              Data Ascii: ctiveTarget = target this.clear() var selector = this.selector + '[data-target="' + target + '"],' + this.selector + '[href="' + target + '"]' var active = $(selector) .parents('li') .addClass('active') if (acti


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              105192.168.2.44984935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC545OUTGET /webclient/vendor/js/bootstrap-select.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 69644
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"69644-1636500081307"
              Last-Modified: Tue, 09 Nov 2021 23:21:21 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 20 76 31 2e 31 31 2e 30 20 28 68 74 74 70 3a 2f 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 36 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 69 66 20
              Data Ascii: /*! * Bootstrap-select v1.11.0 (http://silviomoreto.github.io/bootstrap-select) * * Copyright 2013-2016 bootstrap-select * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE) */(function (root, factory) { if
              2025-01-15 18:25:50 UTC291INData Raw: 27 3c 2f 64 69 76 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 0a 20 20 20 20 20 20 20 20 20 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 76 61 72 20 64 6f 6e 65 62 75 74 74 6f 6e 20 3d 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 6e 65 42 75 74 74 6f 6e 20 3f 0a 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 73 2d 64 6f 6e 65 62 75 74 74 6f 6e 22 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 20 62 74 6e 2d 62 6c 6f 63 6b 22 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 6d 20 62 74 6e 2d 64 65 66 61 75 6c 74 22 3e 27 20 2b 0a 20
              Data Ascii: '</div>' + '</div>' : ''; var donebutton = this.multiple && this.options.doneButton ? '<div class="bs-donebutton">' + '<div class="btn-group btn-block">' + '<button type="button" class="btn btn-sm btn-default">' +
              2025-01-15 18:25:50 UTC16384INData Raw: 20 20 20 20 20 27 3c 2f 62 75 74 74 6f 6e 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 20 2b 0a 20 20 20 20 20 20 27 3c 2f 64 69 76 3e 27 0a 20 20 20 20 20 20 20 20 20 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 76 61 72 20 64 72 6f 70 20 3d 0a 20 20 20 20 20 20 20 20 20 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 27 20 2b 20 73 68 6f 77 54 69 63 6b 20 2b 20 69 6e 70 75 74 47 72 6f 75 70 20 2b 20 27 22 3e 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 42 61 73 65 20 2b 20 27 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22
              Data Ascii: '</button>' + '</div>' + '</div>' : ''; var drop = '<div class="btn-group bootstrap-select' + showTick + inputGroup + '">' + '<button type="button" class="' + this.options.styleBase + ' dropdown-toggle"
              2025-01-15 18:25:50 UTC320INData Raw: 61 64 64 69 6e 67 54 6f 70 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 54 6f 70 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49
              Data Ascii: addingTop : $menu.css('paddingTop')) + parseInt(menuStyle ? menuStyle.paddingBottom : $menu.css('paddingBottom')) + parseInt(menuStyle ? menuStyle.borderTopWidth : $menu.css('borderTopWidth')) + parseI
              2025-01-15 18:25:50 UTC16384INData Raw: 74 6f 6d 57 69 64 74 68 27 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 72 69 7a 3a 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 4c 65 66 74 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 4c 65 66 74 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 20 3a 20 24 6d 65 6e 75 2e 63 73 73 28 27 70 61 64 64 69 6e 67 52 69 67 68 74 27 29 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 6e 74 28 6d 65 6e 75 53 74 79 6c 65 20 3f 20 6d 65 6e 75 53 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65
              Data Ascii: tomWidth')), horiz: parseInt(menuStyle ? menuStyle.paddingLeft : $menu.css('paddingLeft')) + parseInt(menuStyle ? menuStyle.paddingRight : $menu.css('paddingRight')) + parseInt(menuStyle ? menuStyle.borderLe
              2025-01-15 18:25:50 UTC320INData Raw: 3d 20 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 3c 20 24 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 6c 65 6e 67 74 68 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 6d 61 78 4f 70 74 69 6f 6e 73 20 26 26 20 6d 61 78 52 65 61 63 68 65 64 29 20 7c 7c 20 28 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 26 26 20 6d 61 78 52 65 61 63 68 65 64 47 72 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 4f 70 74 69 6f 6e 73 20 26 26 20 6d 61 78 4f 70 74 69 6f 6e 73 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20
              Data Ascii: = maxOptionsGrp < $optgroup.find('option:selected').length; if ((maxOptions && maxReached) || (maxOptionsGrp && maxReachedGrp)) { if (maxOptions && maxOptions == 1) { $options.prop('selected', false);
              2025-01-15 18:25:50 UTC16384INData Raw: 61 74 2e 24 6d 65 6e 75 49 6e 6e 65 72 2e 66 69 6e 64 28 27 2e 73 65 6c 65 63 74 65 64 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 65 6c 65 63 74 65 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 73 65 74 53 65 6c 65 63 74 65 64 28 63 6c 69 63 6b 65 64 49 6e 64 65 78 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 26 26 20 6d 61 78 4f 70 74 69 6f 6e 73 47 72 70 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 20 66 61 6c 73 65 29 3b
              Data Ascii: at.$menuInner.find('.selected').removeClass('selected'); that.setSelected(clickedIndex, true); } else if (maxOptionsGrp && maxOptionsGrp == 1) { $optgroup.find('option:selected').prop('selected', false);
              2025-01-15 18:25:50 UTC3939INData Raw: 75 6e 74 27 2c 20 30 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 28 2f 28 5e 39 24 7c 32 37 29 2f 2e 74 65 73 74 28 65 2e 6b 65 79 43 6f 64 65 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 29 20 26 26 20 69 73 41 63 74 69 76 65 20 26 26 20 28 74 68 61 74 2e 6d 75 6c 74 69 70 6c 65 20 7c 7c 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 6c 69 76 65 53 65 61 72 63 68 29 29 20 7c 7c 20 28 2f 28 32 37 29 2f 2e 74 65 73 74 28 65 2e 6b 65 79 43 6f 64 65 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 29 20 26 26 20 21 69 73 41 63 74 69 76 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 61 74 2e 24 6d 65 6e 75 2e 70 61 72 65 6e 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 61 74 2e 6f 70 74
              Data Ascii: unt', 0); } if ((/(^9$|27)/.test(e.keyCode.toString(10)) && isActive && (that.multiple || that.options.liveSearch)) || (/(27)/.test(e.keyCode.toString(10)) && !isActive)) { that.$menu.parent().removeClass('open'); if (that.opt


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              106192.168.2.44985034.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:50 UTC729OUTGET /js/AjaxAPI.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:50 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:50 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 62279
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"62279-1736500636644"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:50 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 2f 2a 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 41 20 3c 62 3e 73 74 61 74 69 63 3c 2f 62 3e 20 63 6c 61 73 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 50 49 27 73 20 66 6f 72 20 20 41 6a 61 78 20 72 65 6c 61 74 65 64 20 6f 70 65 72 61 74 69 6f 6e 73 2e 0a 20 2a 20 49 74 20 68 61 73 20 6d 65 74 68 6f 64 73 20 66 6f 72 20 0a 20 2a 20 3c 75 6c 3e 3c 6c 69 3e 20 53 65 6e 64 69 6e 67 20 41 6a 61 78 20 52 65 71 75 65 73 74 73 0a 20 2a 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 3e 7b 40 6c 69 6e 6b 20 23 73 65 6e 64 52 65 71 75 65 73 74 7d 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 0a 20 2a 20 20 20 20 20 3c 6c 69 3e 20 50 72 65 64 65 66 69 6e 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 68 61 6e 64
              Data Ascii: /* * $Id$ *//** * @class * A <b>static</b> class containing API's for Ajax related operations. * It has methods for * <ul><li> Sending Ajax Requests * <ul><li>{@link #sendRequest}</li></ul></li> * <li> Predefined functions for hand
              2025-01-15 18:25:50 UTC291INData Raw: 0a 20 20 69 66 28 21 69 73 54 65 78 74 50 6c 61 69 6e 29 0a 20 20 7b 0a 20 20 20 20 69 66 54 72 61 6e 73 70 6f 72 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 6e 6f 64 65 4c 69 73 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 7d 0a 20 20 76 61 72 20 72 65 73 70 20 3d 20 6e 65 77 20 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 69 66 54 72 61 6e 73 70 6f 72 74 29 3b 0a 20 20 41 6a 61 78 55 74 69 6c 73 2e 68 61 6e 64 6c 65 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 72 65 73 70 2c 72 65 71 4f 70 74 69 6f 6e 73 29 3b 0a 7d 0a 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 55 73 65 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 69 6e 76 6f 6b 65 20 6e 61 76 69 67 61 62 6c 65 20 61 63 74 69 6f 6e 28 2e 69 2e 65 2c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 6e 65 65 64 20
              Data Ascii: if(!isTextPlain) { ifTransport.responseText = nodeList[0].innerHTML; } var resp = new AjaxResponse(ifTransport); AjaxUtils.handleAjaxResponse(resp,reqOptions);}/** * Use this method to invoke navigable action(.i.e, actions that need
              2025-01-15 18:25:50 UTC16384INData Raw: 69 6d 65 6e 74 61 6c 21 21 21 0a 20 2a 20 40 70 72 69 76 61 74 65 0a 20 2a 2f 0a 41 6a 61 78 41 50 49 2e 69 6e 76 6f 6b 65 4e 61 76 69 67 61 62 6c 65 41 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 29 0a 7b 0a 20 20 76 61 72 20 65 6e 63 6f 64 65 64 4f 70 74 69 6f 6e 73 20 3d 20 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 2e 65 6e 63 6f 64 65 28 29 3b 0a 20 20 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 2e 66 6e 28 22 4e 41 56 49 47 46 55 4e 43 54 49 4f 4e 5f 4e 22 29 28 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 29 3b 09 09 2f 2f 4e 4f 20 49 31 38 4e 0a 20 20 41 6a 61 78 55 74 69 6c 73 2e 69 67 6e 6f 72 65 4e 61 76 69 67 46 72 61 6d 65 4c 6f 61 64 3d 20 74 72 75 65 3b 0a 20 20 77 69 6e 64 6f 77 2e 66 72 61 6d 65
              Data Ascii: imental!!! * @private */AjaxAPI.invokeNavigableAction = function(requestOptions){ var encodedOptions = requestOptions.encode(); requestOptions.fn("NAVIGFUNCTION_N")(requestOptions);//NO I18N AjaxUtils.ignoreNavigFrameLoad= true; window.frame
              2025-01-15 18:25:50 UTC320INData Raw: 20 20 20 2a 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2c 20 74 68 65 6e 20 75 73 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 72 61 74 68 65 72 20 74 68 61 6e 20 64 69 72 65 63 74 6c 79 20 61 64 64 69 6e 67 0a 20 20 20 2a 20 7b 40 6c 69 6e 6b 20 23 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2e 0a 20 20 20 2a 20 40 74 79 70 65 20 53 74 72 69 6e 67 0a 20 20 20 2a 2f 0a 20 2f 2a 20 74 68 69 73 2e 67 65 74 4f 6e 6c 79 48 74 6d 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 70 6c 69 74 52 65 73 70 6f 6e 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 7d 2a 2f 0a 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 52
              Data Ascii: * response to the document, then use this function rather than directly adding * {@link #responseText}. * @type String */ /* this.getOnlyHtml = function() { this.splitResponse(); return this.htmlContent; }*/ /** * R
              2025-01-15 18:25:50 UTC16384INData Raw: 20 20 2a 20 73 65 65 20 7b 40 6c 69 6e 6b 20 23 69 6e 76 6f 6b 65 53 63 72 69 70 74 73 7d 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 0a 20 20 20 2a 20 40 74 79 70 65 20 53 74 72 69 6e 67 73 5b 5d 0a 20 20 20 2a 2f 0a 20 20 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 70 6c 69 74 52 65 73 70 6f 6e 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 69 70 74 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 49 6e 76 6f 6b 65 73 20 74 68 65 20 73 63 72 69 70 74 20 74 61 67 73 2e 20 54 68 69 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 61 6c 6c 65 64 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74
              Data Ascii: * see {@link #invokeScripts} for more details. * @type Strings[] */ this.getScripts = function() { this.splitResponse(); return this.scripts; } /** * Invokes the script tags. This is automatically called at the end of t
              2025-01-15 18:25:50 UTC320INData Raw: 20 0a 20 20 20 20 09 09 6d 73 67 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 30 30 3b 20 20 09 09 09 0a 20 20 20 20 09 09 6d 73 67 54 65 78 74 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 6d 65 73 73 61 67 65 3b 20 20 20 20 09 09 0a 20 20 09 09 20 20 20 20 09 09 0a 20 20 20 20 09 09 69 66 28 66 61 64 65 6f 75 74 20 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 66 61 64 65 6f 75 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 09 09 7d 0a 20 20 20 20 09 09 69 66 28 69 73 53 75 63 63 65 73 73 20 26 26 20 28 66 61 64 65 6f 75 74 20 3d 3d 20 74 72 75 65 29 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 69 66 28 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 20 3d 3d 20 22 68 69 67 68 6c 69
              Data Ascii: msgContainer.style.opacity=100; msgTextEl.innerHTML = message; if(fadeout == null) { fadeout = true; } if(isSuccess && (fadeout == true)) { if(statusmsgeffect == "highli
              2025-01-15 18:25:50 UTC12958INData Raw: 46 46 37 46 27 2c 20 65 6e 64 63 6f 6c 6f 72 3a 27 23 46 41 44 31 36 33 27 2c 61 66 74 65 72 46 69 6e 69 73 68 3a 63 6c 6f 73 65 44 69 61 6c 6f 67 2c 71 75 65 75 65 3a 27 65 6e 64 27 7d 3b 09 09 2f 2f 4e 4f 20 49 31 38 4e 0a 09 09 09 09 09 76 61 72 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 20 3d 20 65 76 61 6c 28 27 28 27 20 2b 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2b 20 27 29 27 29 3b 20 20 20 20 20 20 20 09 09 09 09 20 20 20 20 20 20 20 09 0a 09 09 09 09 09 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2c 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 29 3b 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 6e 65 77 20 45 66 66 65 63 74 2e 48 69 67 68 6c 69 67 68 74 28 6d 73 67 44 69 76 49 64
              Data Ascii: FF7F', endcolor:'#FAD163',afterFinish:closeDialog,queue:'end'};//NO I18Nvar tmpeffoptions = eval('(' +statusmsgeffectoptions+ ')'); Object.extend(effectoptions, tmpeffoptions||{});new Effect.Highlight(msgDivId


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              107192.168.2.44985134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC721OUTGET /js/CommonUtil.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:51 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              108192.168.2.44985235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC533OUTGET /adsf/js/common/WindowHandler.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4180-1736500635612"
              Last-Modified: Fri, 10 Jan 2025 09:17:15 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC4180INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 76 61 72 20 6f 72 69 67 69 6e 48 61 6e 64 6c 65 72 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 2f 2f 20 49 6e 73 74 61 6e 63 65 20 73 74 6f 72 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 76 61 72 20 69 6e 73 74 61 6e 63 65 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 69 6e 67 6c 65 74 6f 6e 0a 20 20 20 20 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 50 75 62 6c 69 63 20 6d 65 74 68 6f 64 73 20 61 6e 64 20 76 61 72 69 61 62 6c 65 73 0a 20 20 20 20 20 20 73 65 74 41 6c 6c 6f 77 65
              Data Ascii: /* * $Id$ */var originHandler = (function() { // Instance stores a reference to the Singleton var instance; function init() { // Singleton var allowedOrigin = null; return { // Public methods and variables setAllowe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              109192.168.2.44985534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC735OUTGET /js/ValidateLogon.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 28137
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"28137-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 76 61 72 20 75 73 65 72 4c 6f 67 69 6e 4e 61 6d 65 3d 27 27 3b 0a 2f 2f 44 69 73 61 62 6c 65 20 74 68 65 20 68 65 6c 70 20 63 68 65 63 6b 62 6f 78 20 61 74 20 44 6f 6d 61 69 6e 20 55 73 65 72 20 4c 6f 67 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 41 70 70 56 61 72 69 61 62 6c 65 73 28 76 61 72 4e 61 6d 65 2c 20 65 6c 65 6d 65 6e 74 49 64 29 0a 7b 0a 09 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 49 64 29 3b 0a 09 76 61 72 20 73 74 61 74 75 73 20 3d 20 28 28 65 6c 65 6d 2e 63 68 65 63 6b 65 64 29 20 3f 20 22 74 72 75 65 22 20 3a 20 22 66 61 6c 73 65 22 29 20 3b 0a 09 76 61 72 20 75 72 6c 20 3d 27 55 6e 41 75 74 68 41 63 74 69 6f
              Data Ascii: /* $Id$*/var userLoginName='';//Disable the help checkbox at Domain User Logon.function saveAppVariables(varName, elementId){var elem = document.getElementById(elementId);var status = ((elem.checked) ? "true" : "false") ;var url ='UnAuthActio
              2025-01-15 18:25:51 UTC291INData Raw: 29 2e 74 65 78 74 28 6a 73 54 69 74 6c 65 4d 73 67 2e 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 61 64 6d 69 6e 5f 70 61 67 65 5f 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 09 7d 0a 09 09 09 09 0a 09 09 09 09 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 2c 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 7d 0a 09 09 09 65 6c 73 65 0a 09 09 09 7b 0a 20 20 20 20 20 20 20 20 09 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 54 65 78 74 22 29 2e 74 65 78
              Data Ascii: ).text(jsTitleMsg.adssp_login_admin_page_script_alert_enter_valid_pwd);//No I18N}flatThemeJquery("#fTLoginAlert",parent.document).delay(500).slideDown('slow') //No I18N}else{ flatThemeJquery("#fTLoginAlertText").tex
              2025-01-15 18:25:51 UTC12224INData Raw: 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 6e 61 6d 65 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 7b 20 20 0a 20 20 20 20 20 20 20 20 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69
              Data Ascii: script_alert_enter_valid_name_pwd);//No I18N flatThemeJquery("#fTLoginAlert").delay(500).slideDown('slow') //No I18N } } else { return true; } } return false;}function vali


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              110192.168.2.44985435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC538OUTGET /js/common/LanguageList.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 1727
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"1727-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC1727INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4c 61 6e 67 42 6f 78 28 69 73 46 72 6f 6d 41 63 63 6f 75 6e 74 73 29 0a 7b 0a 09 76 61 72 20 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53 20 3d 20 22 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 5c 22 4a 61 76 61 53 63 72 69 70 74 5c 22 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 22 2b 63 6f 6e 74 65 78 74 50 61 74 68 2b 22 2f 77 65 62 63 6c 69 65 6e 74 2f 76 65 6e 64 6f 72 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 3f 62 75 69 6c 64 3d 36 32 32 30 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 3b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 65 6d 62 65 64 42 6f 6f 74 73 74 72 61 70 4a 53
              Data Ascii: /* * $Id$ */function createLangBox(isFromAccounts){var embedBootstrapJS = "<script language=\"JavaScript\" type=\"text/javascript\" src=\""+contextPath+"/webclient/vendor/js/bootstrap.js?build=6220\"></script>"; $('body').append(embedBootstrapJS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              111192.168.2.44985334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC739OUTGET /js/jquery.mousewheel.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8267
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8267-1560753542712"
              Last-Modified: Mon, 17 Jun 2019 06:39:02 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC8267INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 75 73 65 77 68 65 65 6c 20 33 2e 31 2e 31 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69
              Data Ascii: /*! * jQuery Mousewheel 3.1.13 * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license */(function (factory) { if ( typeof define === 'function' && define.amd ) { // AMD. Regi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              112192.168.2.44985635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC531OUTGET /js/layout/Utils.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8395
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8395-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC8395INData Raw: 2f 2a 24 49 64 24 20 2a 2f 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 47 65 6e 65 72 61 6c 20 4f 62 6a 65 63 74 20 72 65 6c 61 74 65 64 20 6d 65 74 68 6f 64 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6f 70 65 72 61 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 69 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 36 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 6e 34 20 3d 20 66 61 6c 73 65 3b 0a 0a 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 0a 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73
              Data Ascii: /*$Id$ */// ------------------- General Object related methods ---------------------- //var browser_opera = false;var browser_ie = false;var browser_nn6 = false;var browser_nn4 = false;if (document.all){ if (window.navigator.appName.toUpperCas


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              113192.168.2.44985734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC762OUTGET /webclient/vendor/js/jquery.mCustomScrollbar.concat.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=83D8CA39362D95C4D4FC2B24378B7BCB
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 95666
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"95666-1736497895813"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 3d 3d 20 6d 61 6c 69 68 75 20 6a 71 75 65 72 79 20 63 75 73 74 6f 6d 20 73 63 72 6f 6c 6c 62 61 72 20 70 6c 75 67 69 6e 20 3d 3d 20 0a 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 35 20 0a 50 6c 75 67 69 6e 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6d 61 6e 6f 73 2e 6d 61 6c 69 68 75 2e 67 72 2f 6a 71 75 65 72 79 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 73 63 72 6f 6c 6c 65 72 20 0a 41 75 74 68 6f 72 3a 20 6d 61 6c 69 68 75 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6d 61 6e 6f 73 2e 6d 61 6c 69 68 75 2e 67 72 0a 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 2a 2f 0a 0a 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 4d 61 6e 6f 73 20 4d 61 6c 69 68 75 74 73 61 6b 69 73 20 28 65 6d 61 69 6c 3a 20 6d 61 6e
              Data Ascii: /*== malihu jquery custom scrollbar plugin == Version: 3.1.5 Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller Author: malihuAuthor URI: http://manos.malihu.grLicense: MIT License (MIT)*//*Copyright Manos Malihutsakis (email: man
              2025-01-15 18:25:51 UTC291INData Raw: 68 65 6d 65 22 29 3b 0a 09 09 09 09 09 09 20 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 41 78 69 73 29 7b 6f 2e 61 78 69 73 3d 68 74 6d 6c 44 61 74 61 41 78 69 73 3b 7d 20 2f 2a 20 75 73 61 67 65 20 65 78 61 6d 70 6c 65 3a 20 64 61 74 61 2d 6d 63 73 2d 61 78 69 73 3d 22 79 22 20 2a 2f 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 53 62 50 6f 73 29 7b 6f 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3d 68 74 6d 6c 44 61 74 61 53 62 50 6f 73 3b 7d 20 2f 2a 20 75 73 61 67 65 20 65 78 61 6d 70 6c 65 3a 20 64 61 74 61 2d 6d 63 73 2d 73 63 72 6f 6c 6c 62 61 72 2d 70 6f 73 69 74 69 6f 6e 3d 22 6f 75 74 73 69 64 65 22 20 2a 2f 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 54 68 65 6d 65 29 7b 20 2f 2a 20 75 73 61 67 65 20 65 78
              Data Ascii: heme"); if(htmlDataAxis){o.axis=htmlDataAxis;} /* usage example: data-mcs-axis="y" */if(htmlDataSbPos){o.scrollbarPosition=htmlDataSbPos;} /* usage example: data-mcs-scrollbar-position="outside" */if(htmlDataTheme){ /* usage ex
              2025-01-15 18:25:51 UTC16384INData Raw: 09 09 09 09 09 09 6f 2e 74 68 65 6d 65 3d 68 74 6d 6c 44 61 74 61 54 68 65 6d 65 3b 0a 09 09 09 09 09 09 09 5f 74 68 65 6d 65 28 6f 29 3b 20 2f 2a 20 74 68 65 6d 65 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 20 2a 2f 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 5f 70 6c 75 67 69 6e 4d 61 72 6b 75 70 2e 63 61 6c 6c 28 74 68 69 73 29 3b 20 2f 2a 20 61 64 64 20 70 6c 75 67 69 6e 20 6d 61 72 6b 75 70 20 2a 2f 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 69 66 28 64 20 26 26 20 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 20 26 26 20 74 79 70 65 6f 66 20 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 2e
              Data Ascii: o.theme=htmlDataTheme;_theme(o); /* theme-specific options */}_pluginMarkup.call(this); /* add plugin markup */if(d && o.callbacks.onCreate && typeof o.callbacks.onCreate==="function"){o.callbacks.onCreate.
              2025-01-15 18:25:51 UTC16384INData Raw: 6f 6e 74 61 69 6e 65 72 29 29 3b 0a 09 09 09 7d 0a 09 09 09 69 66 28 6f 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3d 3d 3d 22 6f 75 74 73 69 64 65 22 29 7b 0a 09 09 09 09 69 66 28 24 74 68 69 73 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3d 3d 3d 22 73 74 61 74 69 63 22 29 7b 20 2f 2a 20 72 65 71 75 69 72 65 73 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 6e 6f 6e 2d 73 74 61 74 69 63 20 70 6f 73 69 74 69 6f 6e 20 2a 2f 0a 09 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 76 69 73 69 62 6c 65 22 29 3b 0a 09 09 09 09 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 61 64 64 43
              Data Ascii: ontainer));}if(o.scrollbarPosition==="outside"){if($this.css("position")==="static"){ /* requires elements with non-static position */$this.css("position","relative");}$this.css("overflow","visible");mCustomScrollBox.addC
              2025-01-15 18:25:51 UTC640INData Raw: 65 73 70 61 63 65 2b 22 20 74 6f 75 63 68 65 6e 64 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 70 6f 69 6e 74 65 72 75 70 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 4d 53 50 6f 69 6e 74 65 72 55 70 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 09 69 66 28 64 72 61 67 67 61 62 6c 65 29 7b 0a 09 09 09 09 09 5f 6f 6e 44 72 61 67 43 6c 61 73 73 65 73 28 64 72 61 67 67 61 62 6c 65 2c 22 61 63 74 69 76 65 22 2c 6f 2e 61 75 74 6f 45 78 70 61 6e 64 53 63 72 6f 6c 6c 62 61 72 29 3b 20 0a 09 09 09 09 09 64 72 61 67 67 61 62 6c 65 3d 6e 75 6c 6c 3b 0a 09 09 09 09 7d 0a 09 09 09 09 74 6f 75 63 68 41 63 74 69 76 65 3d 66 61 6c 73 65 3b 0a 09 09 09 09 69 66 28 6f 6c 64 49 45 29 7b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 73 65 6c 65
              Data Ascii: espace+" touchend."+namespace+" pointerup."+namespace+" MSPointerUp."+namespace,function(e){if(draggable){_onDragClasses(draggable,"active",o.autoExpandScrollbar); draggable=null;}touchActive=false;if(oldIE){document.onsele
              2025-01-15 18:25:51 UTC16384INData Raw: 6c 65 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 64 72 61 67 59 29 2b 79 29 2a 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 79 3b 0a 09 09 09 09 7d 0a 09 09 09 09 5f 73 63 72 6f 6c 6c 54 6f 28 24 74 68 69 73 2c 74 6f 2e 74 6f 53 74 72 69 6e 67 28 29 2c 7b 64 69 72 3a 64 69 72 2c 64 72 61 67 3a 74 72 75 65 7d 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 09 09 0a 09 09 0a 09 09 2f 2a 20 0a 09 09 54 4f 55 43 48 20 53 57 49 50 45 20 45 56 45 4e 54 53 0a 09 09 73 63 72 6f 6c 6c 73 20 63 6f 6e 74 65 6e 74 20 76 69 61 20 74 6f 75 63 68 20 73 77 69 70 65 20 0a 09 09 45 6d 75 6c 61 74 65 73 20 74 68 65 20 6e 61 74 69 76 65 20 74 6f 75 63 68 2d 73 77 69 70 65 20 73 63 72 6f 6c 6c 69 6e 67
              Data Ascii: le[0].offsetTop-dragY)+y)*d.scrollRatio.y;}_scrollTo($this,to.toString(),{dir:dir,drag:true});}},/* -------------------- *//* TOUCH SWIPE EVENTSscrolls content via touch swipe Emulates the native touch-swipe scrolling
              2025-01-15 18:25:51 UTC320INData Raw: 2b 64 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 22 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 3b 20 2f 2a 20 68 69 64 65 20 73 63 72 6f 6c 6c 62 61 72 28 73 29 20 2a 2f 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 2c 0a 09 09 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 09 09 0a 09 09 0a 09 09 2f 2a 20 0a 09 09 42 55 54 54 4f 4e 53 20 45 56 45 4e 54 53 0a 09 09 73 63 72 6f 6c 6c 73 20 63 6f 6e 74 65 6e 74 20 76 69 61 20 75 70 2c 20 64 6f 77 6e 2c 20 6c 65 66 74 20 61 6e 64 20 72 69 67 68 74 20 62 75 74 74 6f 6e 73 20 0a 09 09 2a 2f 0a 09 09 5f 62 75 74 74 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 64
              Data Ascii: +d.idx+"_scrollbar").css("visibility","hidden"); /* hide scrollbar(s) */}});},/* -------------------- *//* BUTTONS EVENTSscrolls content via up, down, left and right buttons */_buttons=function(){var $this=$(this),d
              2025-01-15 18:25:51 UTC16384INData Raw: 75 67 69 6e 50 66 78 2b 22 5f 22 2b 64 2e 69 64 78 2c 0a 09 09 09 09 73 65 6c 3d 22 2e 6d 43 53 42 5f 22 2b 64 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 22 2c 0a 09 09 09 09 62 74 6e 3d 24 28 73 65 6c 2b 22 3e 61 22 29 3b 0a 09 09 09 62 74 6e 2e 62 69 6e 64 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 70 72 65 76 65 6e 74 20 72 69 67 68 74 20 63 6c 69 63 6b 0a 09 09 09 7d 29 2e 62 69 6e 64 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 22 2b 6e 61 6d 65 73 70 61
              Data Ascii: uginPfx+"_"+d.idx,sel=".mCSB_"+d.idx+"_scrollbar",btn=$(sel+">a");btn.bind("contextmenu."+namespace,function(e){e.preventDefault(); //prevent right click}).bind("mousedown."+namespace+" touchstart."+namespace+" pointerdown."+namespa
              2025-01-15 18:25:51 UTC13257INData Raw: 65 6e 74 28 29 2e 77 69 64 74 68 28 29 2d 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 77 69 64 74 68 28 29 0a 09 09 09 09 09 09 5d 2c 0a 09 09 09 09 09 09 73 63 72 6f 6c 6c 54 6f 3d 5b 74 6f 2c 74 6f 3d 3d 3d 30 20 3f 20 30 20 3a 20 28 74 6f 2f 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 78 29 5d 2c 0a 09 09 09 09 09 09 74 73 6f 3d 74 6f 74 61 6c 53 63 72 6f 6c 6c 4f 66 66 73 65 74 73 5b 31 5d 2c 0a 09 09 09 09 09 09 74 73 62 6f 3d 74 6f 74 61 6c 53 63 72 6f 6c 6c 42 61 63 6b 4f 66 66 73 65 74 73 5b 31 5d 2c 0a 09 09 09 09 09 09 74 6f 74 61 6c 53 63 72 6f 6c 6c 4f 66 66 73 65 74 3d 74 73 6f 3e 30 20 3f 20 74 73 6f 2f 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 78 20 3a 20 30 2c 0a 09 09 09 09 09 09 74 6f 74 61 6c 53 63 72 6f 6c 6c 42 61 63 6b 4f 66 66 73 65 74 3d
              Data Ascii: ent().width()-mCSB_dragger.width()],scrollTo=[to,to===0 ? 0 : (to/d.scrollRatio.x)],tso=totalScrollOffsets[1],tsbo=totalScrollBackOffsets[1],totalScrollOffset=tso>0 ? tso/d.scrollRatio.x : 0,totalScrollBackOffset=


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              114192.168.2.44985834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC731OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              115192.168.2.44985935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC525OUTGET /js/report.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:51 UTC291INData Raw: 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 27 3b 0a 09 72 65 74 75 72 6e 20 75 72 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
              Data Ascii: document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var url = '';return url;}function showDiv(divId){var divToShow = document.getElementByI
              2025-01-15 18:25:51 UTC7420INData Raw: 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 62 6c 6f 63 6b 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 69 76 49 64 29 3b 0a 09 69 66 28 64 69 76 54 6f 53 68 6f 77 21 3d 6e 75 6c 6c 29 0a 09 64 69 76 54 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 6e 6f 6e 65 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 44 69 76 28 6f 62 6a 29 0a 7b 0a 09 79 72 65 67 5f 70 6f 70 4c 61 79 65 72 28 27 64 65 73 63 72 69 70 74 69 6f 6e 44 69 76 27 29 3b 20 20 2f 2f 4e 4f 20 49 31 38 4e 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 44
              Data Ascii: oShow.style.display= 'block';}function hideDiv(divId){var divToShow = document.getElementById(divId);if(divToShow!=null)divToShow.style.display= 'none';}function closeDiv(obj){yreg_popLayer('descriptionDiv'); //NO I18N}function openD


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              116192.168.2.44986035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC526OUTGET /js/Esearch.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 26180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"26180-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 63 69 64 28 69 64 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 48 53 50 28 73 65 6c 49 64 29 7b 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 22 6e 6f 6e 65 22 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 6e 6f 6e 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 48 69 64 65 45 53 28 73 65 6c 49 64 29 0a 7b 0a 09 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 28 64 6f 63 69 64 28 73 65 6c 49 64 29 2e 63 6c 61 73 73
              Data Ascii: /* * $Id$ */function docid(id){return document.getElementById(id);};function sHSP(selId){docid(selId).style.display = (docid(selId).style.display=="none" ? "block" : "none");}function showHideES(selId){docid(selId).className = (docid(selId).class
              2025-01-15 18:25:51 UTC291INData Raw: 09 7d 0a 09 09 09 6e 65 77 45 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 66 6f 6e 74 27 29 5b 31 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 69 74 6c 65 20 3d 20 76 61 6c 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 09 09 09 74 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 45 6c 65 29 3b 0a 09 09 09 65 6c 65 6d 73 2b 2b 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 30 29 3b 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 7b 76 61 72 20 63 57 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 76 61 72 20 63 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 7d 0a 09 65 6c 73 65 7b
              Data Ascii: }newEle.getElementsByTagName('font')[1].parentNode.title = val;//NO I18Ntd.appendChild(newEle);elems++;}}window.scrollTo(0,0);if (window.ActiveXObject){var cW = document.body.clientWidth;var cH = document.body.clientHeight;}else{
              2025-01-15 18:25:51 UTC10267INData Raw: 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 7d 0a 09 76 61 72 20 6d 6f 75 73 65 4c 65 66 74 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 57 2f 32 29 20 2d 20 33 39 38 29 3b 76 61 72 20 6d 6f 75 73 65 54 6f 70 20 3d 20 6e 65 77 20 4e 75 6d 62 65 72 28 28 63 48 2f 32 29 2d 31 33 30 29 3b 0a 09 0a 09 66 72 65 65 7a 65 41 6e 64 4f 70 65 6e 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 2c 20 6d 6f 75 73 65 4c 65 66 74 2c 20 22 31 30 30 22 29 3b 2f 2f 4e 6f 20 49 31 38 4e 0a 09 64 6f 63 69 64 28 27 4d 4f 52 45 5f 44 45 54 41 49 4c 53 27 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 74 79 6c 65 27 2c 27 6c 65 66 74 3a 27 2b 6d 6f 75 73 65 4c 65 66 74 2b 27 70 78 3b 20 74 6f 70 3a 27 2b 31 30 30 2b 27 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a
              Data Ascii: window.innerHeight;}var mouseLeft = new Number((cW/2) - 398);var mouseTop = new Number((cH/2)-130);freezeAndOpen('MORE_DETAILS', mouseLeft, "100");//No I18Ndocid('MORE_DETAILS').setAttribute('style','left:'+mouseLeft+'px; top:'+100+'px; position:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              117192.168.2.44986235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC526OUTGET /js/AjaxAPI.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 62279
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"62279-1736500636644"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15617INData Raw: 2f 2a 0a 20 2a 20 24 49 64 24 0a 20 2a 2f 0a 0a 0a 2f 2a 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 41 20 3c 62 3e 73 74 61 74 69 63 3c 2f 62 3e 20 63 6c 61 73 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 50 49 27 73 20 66 6f 72 20 20 41 6a 61 78 20 72 65 6c 61 74 65 64 20 6f 70 65 72 61 74 69 6f 6e 73 2e 0a 20 2a 20 49 74 20 68 61 73 20 6d 65 74 68 6f 64 73 20 66 6f 72 20 0a 20 2a 20 3c 75 6c 3e 3c 6c 69 3e 20 53 65 6e 64 69 6e 67 20 41 6a 61 78 20 52 65 71 75 65 73 74 73 0a 20 2a 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 3e 7b 40 6c 69 6e 6b 20 23 73 65 6e 64 52 65 71 75 65 73 74 7d 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 0a 20 2a 20 20 20 20 20 3c 6c 69 3e 20 50 72 65 64 65 66 69 6e 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 68 61 6e 64
              Data Ascii: /* * $Id$ *//** * @class * A <b>static</b> class containing API's for Ajax related operations. * It has methods for * <ul><li> Sending Ajax Requests * <ul><li>{@link #sendRequest}</li></ul></li> * <li> Predefined functions for hand
              2025-01-15 18:25:51 UTC16384INData Raw: 7d 0a 20 20 7d 0a 20 20 69 66 28 21 69 73 54 65 78 74 50 6c 61 69 6e 29 0a 20 20 7b 0a 20 20 20 20 69 66 54 72 61 6e 73 70 6f 72 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 6e 6f 64 65 4c 69 73 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 7d 0a 20 20 76 61 72 20 72 65 73 70 20 3d 20 6e 65 77 20 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 69 66 54 72 61 6e 73 70 6f 72 74 29 3b 0a 20 20 41 6a 61 78 55 74 69 6c 73 2e 68 61 6e 64 6c 65 41 6a 61 78 52 65 73 70 6f 6e 73 65 28 72 65 73 70 2c 72 65 71 4f 70 74 69 6f 6e 73 29 3b 0a 7d 0a 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 55 73 65 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 69 6e 76 6f 6b 65 20 6e 61 76 69 67 61 62 6c 65 20 61 63 74 69 6f 6e 28 2e 69 2e 65 2c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20
              Data Ascii: } } if(!isTextPlain) { ifTransport.responseText = nodeList[0].innerHTML; } var resp = new AjaxResponse(ifTransport); AjaxUtils.handleAjaxResponse(resp,reqOptions);}/** * Use this method to invoke navigable action(.i.e, actions that
              2025-01-15 18:25:51 UTC616INData Raw: 2f 0a 20 20 74 68 69 73 2e 69 73 48 74 74 70 52 65 71 53 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 0a 20 20 20 20 20 20 7c 7c 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3d 3d 20 30 20 0a 20 20 20 20 20 20 7c 7c 20 28 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3e 3d 20 32 30 30 20 26 26 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 74 61 74 75 73 20 3c 20 33 30 30 29 3b 0a 20 20 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 52 65 74 75 72 6e 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 74 65 78 74 20 73 74 72 69 70 70
              Data Ascii: / this.isHttpReqSuccess = function() { return this.transport.status == undefined || this.transport.status == 0 || (this.transport.status >= 200 && this.transport.status < 300); } /** * Returns the response text stripp
              2025-01-15 18:25:51 UTC16384INData Raw: 20 20 2a 20 73 65 65 20 7b 40 6c 69 6e 6b 20 23 69 6e 76 6f 6b 65 53 63 72 69 70 74 73 7d 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 0a 20 20 20 2a 20 40 74 79 70 65 20 53 74 72 69 6e 67 73 5b 5d 0a 20 20 20 2a 2f 0a 20 20 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 70 6c 69 74 52 65 73 70 6f 6e 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 69 70 74 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 49 6e 76 6f 6b 65 73 20 74 68 65 20 73 63 72 69 70 74 20 74 61 67 73 2e 20 54 68 69 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 61 6c 6c 65 64 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74
              Data Ascii: * see {@link #invokeScripts} for more details. * @type Strings[] */ this.getScripts = function() { this.splitResponse(); return this.scripts; } /** * Invokes the script tags. This is automatically called at the end of t
              2025-01-15 18:25:51 UTC320INData Raw: 20 0a 20 20 20 20 09 09 6d 73 67 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 30 30 3b 20 20 09 09 09 0a 20 20 20 20 09 09 6d 73 67 54 65 78 74 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 6d 65 73 73 61 67 65 3b 20 20 20 20 09 09 0a 20 20 09 09 20 20 20 20 09 09 0a 20 20 20 20 09 09 69 66 28 66 61 64 65 6f 75 74 20 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 66 61 64 65 6f 75 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 09 09 7d 0a 20 20 20 20 09 09 69 66 28 69 73 53 75 63 63 65 73 73 20 26 26 20 28 66 61 64 65 6f 75 74 20 3d 3d 20 74 72 75 65 29 29 0a 20 20 20 20 09 09 7b 0a 20 20 20 20 20 20 20 09 09 09 69 66 28 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 20 3d 3d 20 22 68 69 67 68 6c 69
              Data Ascii: msgContainer.style.opacity=100; msgTextEl.innerHTML = message; if(fadeout == null) { fadeout = true; } if(isSuccess && (fadeout == true)) { if(statusmsgeffect == "highli
              2025-01-15 18:25:51 UTC12958INData Raw: 46 46 37 46 27 2c 20 65 6e 64 63 6f 6c 6f 72 3a 27 23 46 41 44 31 36 33 27 2c 61 66 74 65 72 46 69 6e 69 73 68 3a 63 6c 6f 73 65 44 69 61 6c 6f 67 2c 71 75 65 75 65 3a 27 65 6e 64 27 7d 3b 09 09 2f 2f 4e 4f 20 49 31 38 4e 0a 09 09 09 09 09 76 61 72 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 20 3d 20 65 76 61 6c 28 27 28 27 20 2b 73 74 61 74 75 73 6d 73 67 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2b 20 27 29 27 29 3b 20 20 20 20 20 20 20 09 09 09 09 20 20 20 20 20 20 20 09 0a 09 09 09 09 09 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 65 66 66 65 63 74 6f 70 74 69 6f 6e 73 2c 20 74 6d 70 65 66 66 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 29 3b 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 6e 65 77 20 45 66 66 65 63 74 2e 48 69 67 68 6c 69 67 68 74 28 6d 73 67 44 69 76 49 64
              Data Ascii: FF7F', endcolor:'#FAD163',afterFinish:closeDialog,queue:'end'};//NO I18Nvar tmpeffoptions = eval('(' +statusmsgeffectoptions+ ')'); Object.extend(effectoptions, tmpeffoptions||{});new Effect.Highlight(msgDivId


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              118192.168.2.44986134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC806OUTGET /webclient/images/circle-dotted-loader.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC752INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 673
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"673-1585810108100"
              Last-Modified: Thu, 02 Apr 2020 06:48:28 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC673INData Raw: 47 49 46 38 39 61 10 00 10 00 f2 00 00 ff ff ff 00 00 00 c2 c2 c2 42 42 42 00 00 00 62 62 62 82 82 82 92 92 92 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 33 08 ba dc fe 30 ca 49 6b 13 63 08 3a 08 19 9c 07 4e 98 66 09 45 b1 31 c2 ba 14 99 c1 b6 2e 60 c4 c2 71 d0 2d 5b 18 39 dd a6 07 39 18 0c 07 4a 6b e7 48 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 34 08 ba dc fe 4e 8c 21 20 1b 84 0c bb b0 e6 8a 44 71 42 51 54 60 31 19 20 60 4c 45 5b 1a a8 7c 1c b5 75 df ed 61 18 07 80 20 d7 18 e2 86 43 19 b2 25 24 2a 12 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 36 08 ba 32 23
              Data Ascii: GIF89aBBBbbb!NETSCAPE2.0!Created with ajaxload.info!,30Ikc:NfE1.`q-[99JkH!,4N! DqBQT`1 `LE[|ua C%$*!,62#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              119192.168.2.44986334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC812OUTGET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/webclient/assets/login.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 774785
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"774785-1736500636847"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 10 b0 08 06 00 00 00 fb 48 d8 2d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd 09 98 5c 55 9d 36 7e ab ba b3 0c 6b 60 40 1c 10 e8 76 70 41 41 3b 80 23 33 cf 28 d5 f2 b0 08 24 74 fc 44 c3 26 1d 95 80 f3 3d df 90 a8 cc 7c 2a 7f e9 28 6e c3 d6 71 05 84 a1 43 20 04 9d 91 0e 09 28 a8 a4 22 f3 cd 80 02 e9 08 28 e0 92 0e 88 a0 80 66 93 2d e9 be ff f7 bd 7d 4f 71 eb f6 5d ce dd 6f 55 ff ce f3 14 74 aa ce fa 9e 73 cf 3d ef f9 6d 15 43 92 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 14 8e 40 a5 f0 1e 48 07 04 01 41 40 10 10 04 04 01 41 40 10 10 04 04 01 41 40 10 10 04 04 01 41 c0 10 82 2e 8b 40 10 10 04 04 01 41 40 10 10 04 04 01 41 40
              Data Ascii: PNGIHDRH-sBIT|d IDATx^\U6~k`@vpAA;#3($tD&=|*(nqC ("(f-}Oq]oUts=mC @HA@A@A@A.@A@A@
              2025-01-15 18:25:51 UTC16379INData Raw: 81 a8 08 20 f6 f8 ae bf fb dd ef 96 42 c2 fd 21 48 c6 a7 45 95 a8 fb b5 07 9b 5e e3 8f 7f fc e3 36 90 f4 cf 7c f1 8b 5f fc 5a d4 7e 49 7e 41 a0 64 08 f0 fd 30 84 8f f2 5b 32 8a bf 49 d2 dd 44 9d f9 2c db 77 bb ff 54 6b ef f7 c8 57 b2 e1 65 df 1d 3a 8f 33 c6 4c 62 53 b3 24 e5 ca 27 00 de 81 96 64 dd a8 c0 56 dd a8 d7 87 57 12 5b 49 82 80 20 50 26 04 42 9c c4 29 92 9e 25 41 df b2 75 ab f1 cc 33 3e 9e dc 73 22 e8 9c 12 27 49 cf 92 a0 53 52 ff 22 04 a8 41 49 08 7a 89 1e 92 a4 04 5d 54 dc fd 27 93 d2 74 3c 78 f4 02 cc 4f d6 0e e4 78 70 1b 04 31 1f 28 d1 f2 92 ae 4c 51 04 4e 3b ed b4 8e 43 0f 3d f4 9f e0 44 ee 9f 40 d6 df 08 49 39 b8 3a 14 28 23 24 92 f2 ad 5b b7 be 88 cf bd cf 3e fb ec 15 20 e8 df ff ee 77 bf 3b 16 a1 0a c9 2a 08 94 19 81 2e 74 8e fb b5 ae b6
              Data Ascii: B!HE^6|_Z~I~Ad0[2ID,wTkWe:3LbS$'dVW[I P&B)%Au3>s"'ISR"AIz]T't<xOxp1(LQN;C=D@I9:(#$[> w;*.t
              2025-01-15 18:25:51 UTC616INData Raw: d0 c7 2f e8 aa 97 48 e7 7c bc 05 9b ae 40 83 10 e8 01 4f 70 7b 72 af 81 02 fb 00 95 7d 57 03 37 f1 ed 10 f1 2b 69 60 8b cf 8f 48 c7 88 14 e8 91 88 20 33 08 80 00 08 80 00 08 80 40 55 12 28 21 d2 17 50 74 f7 44 c6 a4 a1 59 f2 36 3b ec e7 9e 7b ae e8 ef aa ec 08 18 9d 08 02 24 1c 9a c8 b3 b4 43 6e 5b ec 63 14 6f 1f c5 2e f0 ed 71 ac 39 4f 04 90 60 46 e4 0a 22 9c 3d 5f 58 54 f3 12 1a 55 71 2e 6b ea a0 5f dc 66 d2 97 d1 ff 2d 8f 1a 0d 47 55 0a 74 0d ed d6 52 44 89 99 fc 2c 0d 8a f2 40 0a 6f 61 c8 7d 35 b4 0d 68 e1 3a c9 f2 77 74 7d f1 32 ac 56 69 8c ae ed be 21 d0 b5 74 2f 0a 01 01 10 00 01 10 00 01 10 48 02 01 37 91 ce ae 89 b4 66 bd 2d 09 f6 39 6d a0 97 bf 2b e8 05 6f 2c ff 9f d7 9e 23 b8 6d 12 7b a9 ba 6d 2a 08 75 16 11 bc 67 f3 74 fa 69 ed d9 cc 5b 85 d2
              Data Ascii: /H|@Op{r}W7+i`H 3@U(!PtDY6;{$Cn[co.q9O`F"=_XTUq.k_f-GUtRD,@oa}5h:wt}2Vi!t/H7f-9m+o,#m{m*ugti[
              2025-01-15 18:25:51 UTC16384INData Raw: 00 08 80 00 08 80 00 08 80 00 08 80 40 75 12 60 91 9e 4e a7 3b c8 cd 3d 1b 26 f0 27 04 7a 75 f6 3b ac 06 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 18 61 04 20 d0 47 58 87 a2 39 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 d5 49 00 02 bd 3a fb 0d 56 83 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 8c 30 02 10 e8 23 ac 43 d1 1c 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 81 ea 24 00 81 5e 9d fd 06 ab 41 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 46 18 01 08 f4 11 d6 a1 68 0e 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 40 75 12 80 40 af ce 7e 83 d5 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 23 8c 00 04 fa 08 eb 50 34 07 04 40 00 04 40 00 04 40 00 04 40 00 04 90 67 8f 47 00 00 20 00 49 44 41 54 40 00 04
              Data Ascii: @u`N;=&'zu;a GX9 I:V0#C$^A@@@@@Fh@u@~ #P4@@@@gG IDAT@
              2025-01-15 18:25:52 UTC16384INData Raw: 75 a8 88 f4 30 e2 9c cb 4e 82 40 87 8b fb f0 33 a9 f5 dc b3 e2 7c c7 55 3a 75 c3 88 73 59 70 35 8a f4 52 e2 dc 76 7f b7 96 fe 29 01 ac 50 a2 a8 e2 5c 9a 0d 91 ae a7 03 7b 4e 3b f5 69 9a 20 39 3c 6a 69 13 06 f2 bb 18 0f 3f fc 9e b3 1c 72 71 0f bd 2c 3b 95 17 47 8e 5f be fc 8f 51 6d 73 e6 8f f3 e6 15 e7 36 6b bc 39 7d 93 6e 18 3a ca f3 13 f0 71 b9 b0 ab d8 9e e1 35 bd e6 f6 19 35 af 23 94 40 37 b6 29 bb 48 ab d8 c9 69 bc d6 a0 7b ad 3d 77 ae 05 2f 25 d0 6d b3 e8 a1 d7 a2 97 0a 12 c7 f6 db dd e9 6d 6d 2e 9a 11 a4 07 d9 7c 7a c1 e7 ad 92 96 50 bb 5a 55 d9 84 49 57 ad 33 e8 e4 8a 9f a3 21 f7 b6 41 91 ea aa 31 f2 b4 fd 96 41 7b c6 9a 43 ee da 7d c4 ee 8f 9d 77 e6 74 0b 4d af f2 a4 20 27 9b 72 a6 30 16 38 05 bb b3 6f 74 db 25 cb b7 97 5b b4 65 5a 41 9c cb 81 02
              Data Ascii: u0N@3|U:usYp5Rv)P\{N;i 9<ji?rq,;G_Qms6k9}n:q55#@7)Hi{=w/%mmm.|zPZUIW3!A1A{C}wtM 'r08ot%[eZA
              2025-01-15 18:25:52 UTC640INData Raw: 21 e8 a4 c1 cf 14 1a 53 a6 45 b7 13 74 22 d9 57 76 be 24 fe fd c9 f3 40 be 1f 2a 99 0f ba b6 f0 e4 b5 e2 7f 36 ff 12 11 d9 47 c5 c3 19 52 4c e5 8f 29 93 66 88 af cd fb a3 f1 79 fb b3 f3 8b c4 be dc 84 46 91 a0 93 ac b5 26 e9 a4 39 47 82 f8 95 2a 7e 08 39 21 ba c3 d0 a4 93 59 3b 4c d5 91 4e ab 24 1d a0 67 91 49 93 0e 92 de a9 8a a4 fb d5 9c db 05 af 91 26 dd 4e b8 cb 99 bc 9b cf c4 48 11 74 cf 93 cf 15 7c 21 c0 04 3d 0f 1b 13 74 5f cb 67 4c 25 0e 12 a7 06 47 b7 56 e0 83 3e 0c df e5 aa 5a 46 30 41 77 9b 15 ef d7 8f bf 7c 19 52 8c 0a 7a 17 af da d1 10 04 fd f9 8d 43 7d 78 d9 0b 2d 71 bc aa d9 20 73 f7 67 5f fc b3 58 bf 81 dc 8a fd 1d 6d 33 0e 11 c7 1e 33 b7 b6 11 db 2b 88 ae 35 eb d3 e7 b4 b5 fd c5 df e8 22 59 cb ea 7b ee 47 7b 4e 83 8a e3 4c 5a 46 37 80 ff
              Data Ascii: !SEt"Wv$@*6GRL)fyF&9G*~9!Y;LN$gI&NHt|!=t_gL%GV>ZF0Aw|RzC}x-q sg_Xm33+5"Y{G{NLZF7
              2025-01-15 18:25:52 UTC16384INData Raw: a4 7b f1 65 0f 32 d9 2b 6e bd ad 1f f5 8b 59 28 88 78 63 d3 31 d1 f3 e5 f3 06 97 ff fa f6 76 68 ad c9 8f ad 84 a4 4b 94 59 71 f1 45 e7 27 83 c8 65 ad 5b d0 9e 0f 95 98 b6 83 9c cf 58 79 67 d7 6b 5d 5d ed a3 31 67 19 9b 73 5a e2 a0 74 7a 70 73 f7 d9 69 2b 49 57 65 ea 1e c8 b4 1d 7e d3 88 e8 4e d8 5b a3 ec 56 db d4 9d e6 c8 74 6b 20 59 ca 65 13 b0 ae 11 93 cc ab 9a 5e 6e 27 e2 08 30 41 cf 4f 50 a3 12 f4 ef 2c 17 f1 58 56 90 8b 4e 75 8e 9c e8 b8 6e 01 b2 81 f0 11 2a 02 55 27 e8 1c 24 2e 94 f9 ac 36 41 6f 18 1f 74 a4 58 fb 13 5e fc dc 9d 5f 43 99 36 ff 8d 92 46 9d 52 b1 bd b6 6d 9b f8 70 d7 88 18 7e 67 d8 f0 53 27 ff f2 d6 29 ad 62 8f 09 2d e2 a0 e9 d3 c5 be fb ee 13 99 40 70 ae a3 d5 f4 0b 8f 9a d9 66 06 35 73 2d 5e 07 05 4c f3 76 8a dc 6e 9a b9 d7 4a 6c 32
              Data Ascii: {e2+nY(xc1vhKYqE'e[Xygk]]1gsZtzpsi+IWe~N[Vtk Ye^n'0AOP,XVNun*U'$.6AotX^_C6FRmp~gS')b-@pf5s-^LvnJl2
              2025-01-15 18:25:52 UTC16384INData Raw: ce 88 b8 55 46 a0 7a 08 e0 56 d9 8f de 2e f6 d9 23 2c 99 05 c5 6c f0 95 11 ab ae 6f a2 6f ae 15 7d ba d0 2e 6b 6e d1 db a6 74 88 71 73 33 28 68 cd f3 9b 12 64 ca 1e cb f6 d6 8a 98 5b 17 ad 61 6a bf 6b cf 5e cc 49 6f 81 a8 0f 63 13 a1 53 a5 89 bd cf 1f 09 57 63 04 18 01 46 80 11 f0 89 00 13 74 9f c0 05 ac c6 04 3d 20 80 5c 5d b4 b5 b5 f5 83 20 18 04 03 64 63 cd d0 d0 50 c2 0d 16 af 04 9d da 43 3f 03 66 e0 38 b2 e4 44 3f 49 b7 7e f8 3a 23 50 0f 08 60 3d 0f 40 ce 62 50 44 49 99 03 91 73 ea a3 6e 09 3a b4 e7 f1 d1 11 cd d8 15 44 0a b0 15 d3 4e 14 0d 7f 33 20 02 3c 32 b2 e7 4d 30 27 37 c6 aa eb b9 85 f7 5c ba 8d 4c 30 22 75 18 44 7d 64 32 f9 25 d1 82 26 92 be 10 24 bd 3f 52 42 b2 30 8c 00 23 c0 08 30 02 52 08 a8 22 e8 73 fe a3 f4 95 e3 f9 bf 0f a6 c8 55 45 60
              Data Ascii: UFzV.#,loo}.kntqs3(hd[ajk^IocSWcFt= \] dcPC?f8D?I~:#P`=@bPDIsn:DN3 <2M0'7\L0"uD}d2%&$?RB0#0R"sUE`
              2025-01-15 18:25:52 UTC16384INData Raw: ed 7e d7 ea d5 ab c5 c1 83 07 bb 6d a6 73 40 e9 65 64 d9 9c d5 05 91 9e 3c f9 ac 05 7a 0f 71 ce 03 c9 33 f6 ef fc 5c c8 95 48 cf b3 40 7f fe f9 e7 57 1f 39 7a 6c 3f 31 8b ed 61 f9 5f 3e fc a1 ae d9 73 a7 45 36 1e dc a1 b3 71 9a cb 07 07 56 9f 79 e6 99 cf ea 4c 14 69 e5 87 00 04 7a b4 ba 28 98 40 0f dd fc 2d 40 a4 87 c6 8b 46 cf f2 62 83 40 8f 0a 0f f1 e4 08 5c 71 e7 9a 71 d3 30 2a d4 d1 67 97 74 f7 11 44 72 09 70 28 da f4 cd 14 ed ba 69 94 9a 51 66 e1 e5 33 42 48 10 b0 08 f0 8c 39 cf e4 7a 67 ce dd 78 36 d1 3f 1c 57 66 76 0b 66 c1 ba b1 07 bf cc ce 47 bf f6 77 3e 71 f6 fc 40 e9 c1 05 31 6e 3e 37 f7 d2 09 1b ea f5 da 91 ea e4 27 cb 83 24 24 82 8f 5c 33 0f cd d1 11 52 f5 e9 cf b5 16 04 fd d1 19 ea 35 6f a0 fb 91 ff 3f 71 f7 f4 6d 9d c1 35 5d ed c6 3e 46 84
              Data Ascii: ~ms@ed<zq3\H@W9zl?1a_>sE6qVyLiz(@-@Fb@\qq0*gtDrp(iQf3BH9zgx6?WfvfGw>q@1n>7'$$\3R5o?qm5]>F
              2025-01-15 18:25:52 UTC16384INData Raw: ca 6d 99 3a af 15 5d eb b8 a2 72 92 b1 d5 2f 4c 5c be 51 04 77 94 38 51 cb 27 11 2f 6b 81 1e f4 ee 76 ec f2 3b 62 ad 4e e5 0a 12 e9 4b 5e 9c 3b 75 de 2d d2 f3 27 ce d9 ce a4 07 e4 24 da bf 15 a4 97 38 e7 f5 ab 1c a6 c7 39 e9 b1 f7 de 90 b5 d3 1b 2e 6f 02 dd ea 0a 98 e6 a2 4d 10 1d 81 1e b6 46 bd 47 38 f6 60 28 f3 da e1 a8 ac 42 e2 c9 0a 74 ee ef f0 33 c6 b1 23 68 ef 0b bf ec 32 d3 29 dc 37 a6 f7 3c 79 19 e6 e3 3d af a3 0e 7b 6c 08 57 f8 e3 d2 74 f0 71 d2 f8 c1 0f 7e f0 f4 4f 7f fa d3 75 7c 2e 3a 9f 8f 9e c5 95 59 c3 cf a2 b0 c8 33 98 80 2d d2 67 76 ef de 5d ce 23 a7 d1 d1 d1 19 7a 49 69 13 34 69 95 b1 46 33 e9 6d 43 d4 dd ee ee 32 79 d3 5b ef 50 c9 14 d5 da 7b eb de 75 5b 32 d1 95 c3 f0 4c 3a c9 6c de 94 4e 69 6d 35 bb b5 1b 25 31 ae 7b e6 dc 29 40 54 e1
              Data Ascii: m:]r/L\Qw8Q'/kv;bNK^;u-'$89.oMFG8`(Bt3#h2)7<y={lWtq~Ou|.:Y3-gv]#zIi4iF3mC2y[P{u[2L:lNim5%1{)@T


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              120192.168.2.44986435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC518OUTGET /js/CommonUtil.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:51 UTC2065INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              121192.168.2.44986635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC536OUTGET /js/jquery.mousewheel.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 8267
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"8267-1560753542712"
              Last-Modified: Mon, 17 Jun 2019 06:39:02 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC8267INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 75 73 65 77 68 65 65 6c 20 33 2e 31 2e 31 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69
              Data Ascii: /*! * jQuery Mousewheel 3.1.13 * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license */(function (factory) { if ( typeof define === 'function' && define.amd ) { // AMD. Regi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              122192.168.2.44986534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:51 UTC783OUTGET /images/Rolling.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:51 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:51 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 31371
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"31371-1680949175092"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:51 UTC15628INData Raw: 47 49 46 38 39 61 12 00 12 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 43 51 38 4d 7a 26 56 a0 15 5b ba 09 5e c9 02 5f cd 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???CQ8Mz&V[^____________
              2025-01-15 18:25:51 UTC291INData Raw: 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 43 51 38 4d 7a 26 56 a0 15 5b ba 09 5e c9 02 5f cd 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 01 62 cf 03 64 d0 06 66 d0 09 67 d1 0b 68 d1 0e 6a d2 10 6b d2 12 6d d2 15 6f d3 18 72 d4 1c 73 d4 1f 74 d5 20 75 d5 22 76 d5 24 78 d6 26 79 d6 29 7b d7 2c 7c d7 2e 7e d8 30 7f d8 32 80 d8 34 81 d8 35 82 d9 37 83 d9 39 84 d9 3b 86 d9 3d
              Data Ascii: +++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???CQ8Mz&V[^_____________````````````````````bdfghjkmorst u"v$x&y){,|.~024579;=
              2025-01-15 18:25:52 UTC15452INData Raw: 8d d0 54 8d cc 57 8d c8 5b 8e c3 60 8e bc 66 8f b4 6f 90 a9 7a 92 9f 86 93 98 8f 95 95 95 96 96 96 97 97 97 98 98 98 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a2 a2 a2 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9 aa aa aa ab ab ab ac ac ac ad ad ad ae ae ae af af af b0 b0 b0 b1 b1 b1 b2 b2 b2 b3 b3 b3 b3 b7 b0 b4 bd ab b3 c5 a4 b3 cd 9d b3 d3 97 b2 d7 92 b2 dc 8e b2 df 8b b2 e1 89 b2 e3 88 b2 e4 86 b2 e5 86 b2 e6 85 b2 e6 84 b2 e7 85 b3 e7 85 b3 e7 86 b4 e8 87 b5 e8 88 b5 e8 89 b6 e8 8a b7 e9 8c b8 e9 8d b9 e9 8f ba ea 91 bc ea 94 be eb 98 c0 eb 9a c2 eb 9d c4 ec a2 c6 ed a4 c8 ed a7 ca ed aa cb ee ad cc ee af cd ee b1 cf ee b3 d1 ef b7 d4 ef bc d7 ef c1 db f0 c7 df f1 cf e3 f2 d6 e5 f3 da e8 f3 dd
              Data Ascii: TW[`foz


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              123192.168.2.44986835.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC528OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              124192.168.2.44986734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC736OUTGET /adsf/js/common/security-core.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 10102
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"10102-1560753757496"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC10102INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 2a 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 50 61 74 72 69 63 6b 2d 32 36 32 36 20 26 20 56 69 67 6e 65 73 68 77 61 72 2d 35 30 33 36 0a 20 2a 0a 20 2a 20 40 77 69 6b 69 3a 20 68 74 74 70 73 3a 2f 2f 69 6e 74 72 61 6e 65 74 2e 77 69 6b 69 2e 7a 6f 68 6f 2e 63 6f 6d 2f 73 65 63 75 72 69 74 79 2f 63 6c 69 65 6e 74 2d 73 69 64 65 2d 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 52 65 66 65 72 65 6e 63 65 0a 20 2a 20 20 31 29 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 4a 61 76 61 53 63 72 69 70 74 2f 52 65 66 65 72 65 6e 63 65 2f 47 6c 6f 62 61 6c 5f 4f 62 6a 65 63 74 73 2f 53 74 72 69 6e 67 2f 0a 20 2a 20 20 32 29 68 74 74 70
              Data Ascii: //$Id$/** * @author: Patrick-2626 & Vigneshwar-5036 * * @wiki: https://intranet.wiki.zoho.com/security/client-side-security.html * * Reference * 1)https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/ * 2)http


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              125192.168.2.44986934.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC730OUTGET /adsf/js/common/Cookies.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 345
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"345-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC345INData Raw: 2f 2a 0a 20 20 20 24 49 64 24 0a 20 20 20 2a 2f 0a 76 61 72 20 43 6f 6f 6b 69 65 73 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 43 6f 6f 6b 69 65 73 2e 67 65 74 43 6f 6f 6b 69 65 55 73 69 6e 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 63 6e 61 6d 65 29 0a 7b 0a 09 76 61 72 20 6e 61 6d 65 20 3d 20 63 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 09 76 61 72 20 63 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 09 66 6f 72 28 76 61 72 20 69 3d 30 3b 20 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 0a 09 7b 0a 09 09 76 61 72 20 63 20 3d 20 63 61 5b 69 5d 3b 0a 09 09 77 68 69 6c 65 20 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31
              Data Ascii: /* $Id$ */var Cookies = new function(){}Cookies.getCookieUsingName=function(cname){var name = cname + "=";var ca = document.cookie.split(';');for(var i=0; i<ca.length; i++) {var c = ca[i];while (c.charAt(0)==' ') c = c.substring(1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              126192.168.2.44987035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC532OUTGET /js/ValidateLogon.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 28137
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"28137-1736497895626"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 76 61 72 20 75 73 65 72 4c 6f 67 69 6e 4e 61 6d 65 3d 27 27 3b 0a 2f 2f 44 69 73 61 62 6c 65 20 74 68 65 20 68 65 6c 70 20 63 68 65 63 6b 62 6f 78 20 61 74 20 44 6f 6d 61 69 6e 20 55 73 65 72 20 4c 6f 67 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 41 70 70 56 61 72 69 61 62 6c 65 73 28 76 61 72 4e 61 6d 65 2c 20 65 6c 65 6d 65 6e 74 49 64 29 0a 7b 0a 09 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 49 64 29 3b 0a 09 76 61 72 20 73 74 61 74 75 73 20 3d 20 28 28 65 6c 65 6d 2e 63 68 65 63 6b 65 64 29 20 3f 20 22 74 72 75 65 22 20 3a 20 22 66 61 6c 73 65 22 29 20 3b 0a 09 76 61 72 20 75 72 6c 20 3d 27 55 6e 41 75 74 68 41 63 74 69 6f
              Data Ascii: /* $Id$*/var userLoginName='';//Disable the help checkbox at Domain User Logon.function saveAppVariables(varName, elementId){var elem = document.getElementById(elementId);var status = ((elem.checked) ? "true" : "false") ;var url ='UnAuthActio
              2025-01-15 18:25:52 UTC291INData Raw: 29 2e 74 65 78 74 28 6a 73 54 69 74 6c 65 4d 73 67 2e 61 64 73 73 70 5f 6c 6f 67 69 6e 5f 61 64 6d 69 6e 5f 70 61 67 65 5f 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 09 7d 0a 09 09 09 09 0a 09 09 09 09 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 2c 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 09 09 09 7d 0a 09 09 09 65 6c 73 65 0a 09 09 09 7b 0a 20 20 20 20 20 20 20 20 09 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 54 65 78 74 22 29 2e 74 65 78
              Data Ascii: ).text(jsTitleMsg.adssp_login_admin_page_script_alert_enter_valid_pwd);//No I18N}flatThemeJquery("#fTLoginAlert",parent.document).delay(500).slideDown('slow') //No I18N}else{ flatThemeJquery("#fTLoginAlertText").tex
              2025-01-15 18:25:52 UTC12224INData Raw: 73 63 72 69 70 74 5f 61 6c 65 72 74 5f 65 6e 74 65 72 5f 76 61 6c 69 64 5f 6e 61 6d 65 5f 70 77 64 29 3b 09 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 74 54 68 65 6d 65 4a 71 75 65 72 79 28 22 23 66 54 4c 6f 67 69 6e 41 6c 65 72 74 22 29 2e 64 65 6c 61 79 28 35 30 30 29 2e 73 6c 69 64 65 44 6f 77 6e 28 27 73 6c 6f 77 27 29 20 2f 2f 4e 6f 20 49 31 38 4e 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 7b 20 20 0a 20 20 20 20 20 20 20 20 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69
              Data Ascii: script_alert_enter_valid_name_pwd);//No I18N flatThemeJquery("#fTLoginAlert").delay(500).slideDown('slow') //No I18N } } else { return true; } } return false;}function vali


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              127192.168.2.44987134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC749OUTGET /adsf/js/common/security-url-validator.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4452
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4452-1680949175014"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC4452INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 75 6e 73 61 66 65 55 52 4c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 3a 2f 69 2c 75 6e 73 61 66 65 50 72 6f 74 6f 63 6f 6c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 24 2f 69 2c 73 61 6e 69 74 69 7a 65 41 63 74 69 6f 6e 3a 7b 41 43 54 49 4f 4e 5f 45 4e 43 4f 44 45 3a 22 45 4e 43 4f 44 45 22 2c 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 3a 22 52 45 4d 4f 56 45 22 7d 7d 2c 6e 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 70 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 66
              Data Ascii: "use strict";!function(){var t={unsafeURLRegex:/^(?:\w+script|data):/i,unsafeProtocolRegex:/^(?:\w+script|data)$/i,sanitizeAction:{ACTION_ENCODE:"ENCODE",ACTION_REMOVE:"REMOVE"}},n={};!function(t){function n(t){throw new RangeError(p[t])}function r(t,n){f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              128192.168.2.44987234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC730OUTGET /js/popLayer.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              129192.168.2.44987335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC559OUTGET /webclient/vendor/js/jquery.mCustomScrollbar.concat.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 95666
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"95666-1736497895813"
              Last-Modified: Fri, 10 Jan 2025 08:31:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC15622INData Raw: 2f 2a 0a 3d 3d 20 6d 61 6c 69 68 75 20 6a 71 75 65 72 79 20 63 75 73 74 6f 6d 20 73 63 72 6f 6c 6c 62 61 72 20 70 6c 75 67 69 6e 20 3d 3d 20 0a 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 35 20 0a 50 6c 75 67 69 6e 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6d 61 6e 6f 73 2e 6d 61 6c 69 68 75 2e 67 72 2f 6a 71 75 65 72 79 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 73 63 72 6f 6c 6c 65 72 20 0a 41 75 74 68 6f 72 3a 20 6d 61 6c 69 68 75 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6d 61 6e 6f 73 2e 6d 61 6c 69 68 75 2e 67 72 0a 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 2a 2f 0a 0a 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 4d 61 6e 6f 73 20 4d 61 6c 69 68 75 74 73 61 6b 69 73 20 28 65 6d 61 69 6c 3a 20 6d 61 6e
              Data Ascii: /*== malihu jquery custom scrollbar plugin == Version: 3.1.5 Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller Author: malihuAuthor URI: http://manos.malihu.grLicense: MIT License (MIT)*//*Copyright Manos Malihutsakis (email: man
              2025-01-15 18:25:52 UTC291INData Raw: 68 65 6d 65 22 29 3b 0a 09 09 09 09 09 09 20 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 41 78 69 73 29 7b 6f 2e 61 78 69 73 3d 68 74 6d 6c 44 61 74 61 41 78 69 73 3b 7d 20 2f 2a 20 75 73 61 67 65 20 65 78 61 6d 70 6c 65 3a 20 64 61 74 61 2d 6d 63 73 2d 61 78 69 73 3d 22 79 22 20 2a 2f 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 53 62 50 6f 73 29 7b 6f 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3d 68 74 6d 6c 44 61 74 61 53 62 50 6f 73 3b 7d 20 2f 2a 20 75 73 61 67 65 20 65 78 61 6d 70 6c 65 3a 20 64 61 74 61 2d 6d 63 73 2d 73 63 72 6f 6c 6c 62 61 72 2d 70 6f 73 69 74 69 6f 6e 3d 22 6f 75 74 73 69 64 65 22 20 2a 2f 0a 09 09 09 09 09 09 69 66 28 68 74 6d 6c 44 61 74 61 54 68 65 6d 65 29 7b 20 2f 2a 20 75 73 61 67 65 20 65 78
              Data Ascii: heme"); if(htmlDataAxis){o.axis=htmlDataAxis;} /* usage example: data-mcs-axis="y" */if(htmlDataSbPos){o.scrollbarPosition=htmlDataSbPos;} /* usage example: data-mcs-scrollbar-position="outside" */if(htmlDataTheme){ /* usage ex
              2025-01-15 18:25:52 UTC16384INData Raw: 09 09 09 09 09 09 6f 2e 74 68 65 6d 65 3d 68 74 6d 6c 44 61 74 61 54 68 65 6d 65 3b 0a 09 09 09 09 09 09 09 5f 74 68 65 6d 65 28 6f 29 3b 20 2f 2a 20 74 68 65 6d 65 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 20 2a 2f 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 5f 70 6c 75 67 69 6e 4d 61 72 6b 75 70 2e 63 61 6c 6c 28 74 68 69 73 29 3b 20 2f 2a 20 61 64 64 20 70 6c 75 67 69 6e 20 6d 61 72 6b 75 70 20 2a 2f 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 69 66 28 64 20 26 26 20 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 20 26 26 20 74 79 70 65 6f 66 20 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 6f 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 2e
              Data Ascii: o.theme=htmlDataTheme;_theme(o); /* theme-specific options */}_pluginMarkup.call(this); /* add plugin markup */if(d && o.callbacks.onCreate && typeof o.callbacks.onCreate==="function"){o.callbacks.onCreate.
              2025-01-15 18:25:52 UTC320INData Raw: 6f 6e 74 61 69 6e 65 72 29 29 3b 0a 09 09 09 7d 0a 09 09 09 69 66 28 6f 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3d 3d 3d 22 6f 75 74 73 69 64 65 22 29 7b 0a 09 09 09 09 69 66 28 24 74 68 69 73 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3d 3d 3d 22 73 74 61 74 69 63 22 29 7b 20 2f 2a 20 72 65 71 75 69 72 65 73 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 6e 6f 6e 2d 73 74 61 74 69 63 20 70 6f 73 69 74 69 6f 6e 20 2a 2f 0a 09 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 76 69 73 69 62 6c 65 22 29 3b 0a 09 09 09 09 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 61 64 64 43
              Data Ascii: ontainer));}if(o.scrollbarPosition==="outside"){if($this.css("position")==="static"){ /* requires elements with non-static position */$this.css("position","relative");}$this.css("overflow","visible");mCustomScrollBox.addC
              2025-01-15 18:25:52 UTC16384INData Raw: 6c 6c 42 6f 78 2e 61 64 64 43 6c 61 73 73 28 22 6d 43 53 42 5f 69 6e 73 69 64 65 22 29 2e 61 70 70 65 6e 64 28 73 63 72 6f 6c 6c 62 61 72 73 29 3b 0a 09 09 09 09 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 2e 77 72 61 70 28 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 29 3b 0a 09 09 09 7d 0a 09 09 09 5f 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 63 61 6c 6c 28 74 68 69 73 29 3b 20 2f 2a 20 61 64 64 20 73 63 72 6f 6c 6c 62 61 72 20 62 75 74 74 6f 6e 73 20 2a 2f 0a 09 09 09 2f 2a 20 6d 69 6e 69 6d 75 6d 20 64 72 61 67 67 65 72 20 6c 65 6e 67 74 68 20 2a 2f 0a 09 09 09 76 61 72 20 6d 43 53 42 5f 64 72 61 67 67 65 72 3d 5b 24 28 22 23 6d 43 53 42 5f 22 2b 64 2e 69 64 78 2b 22 5f 64 72 61 67 67 65 72 5f 76 65 72 74 69 63 61 6c 22 29 2c 24 28 22 23 6d 43 53 42 5f 22
              Data Ascii: llBox.addClass("mCSB_inside").append(scrollbars);mCSB_container.wrap(contentWrapper);}_scrollButtons.call(this); /* add scrollbar buttons *//* minimum dragger length */var mCSB_dragger=[$("#mCSB_"+d.idx+"_dragger_vertical"),$("#mCSB_"
              2025-01-15 18:25:52 UTC320INData Raw: 2e 63 61 6c 6c 28 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 2c 74 72 75 65 29 3b 20 2f 2a 20 65 6e 61 62 6c 65 20 69 66 72 61 6d 65 73 20 65 76 65 6e 74 73 20 2a 2f 0a 09 09 09 7d 29 3b 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 5f 64 72 61 67 28 64 72 61 67 59 2c 64 72 61 67 58 2c 79 2c 78 29 7b 0a 09 09 09 09 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 5b 30 5d 2e 69 64 6c 65 54 69 6d 65 72 3d 6f 2e 73 63 72 6f 6c 6c 49 6e 65 72 74 69 61 3c 32 33 33 20 3f 20 32 35 30 20 3a 20 30 3b 0a 09 09 09 09 69 66 28 64 72 61 67 67 61 62 6c 65 2e 61 74 74 72 28 22 69 64 22 29 3d 3d 3d 64 72 61 67 67 65 72 49 64 5b 31 5d 29 7b 0a 09 09 09 09 09 76 61 72 20 64 69 72 3d 22 78 22 2c 74 6f 3d 28 28 64 72 61 67 67 61 62 6c 65 5b 30 5d 2e 6f 66 66 73 65 74 4c 65 66 74 2d 64 72
              Data Ascii: .call(mCSB_container,true); /* enable iframes events */});function _drag(dragY,dragX,y,x){mCSB_container[0].idleTimer=o.scrollInertia<233 ? 250 : 0;if(draggable.attr("id")===draggerId[1]){var dir="x",to=((draggable[0].offsetLeft-dr
              2025-01-15 18:25:52 UTC16384INData Raw: 6c 65 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 64 72 61 67 59 29 2b 79 29 2a 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 79 3b 0a 09 09 09 09 7d 0a 09 09 09 09 5f 73 63 72 6f 6c 6c 54 6f 28 24 74 68 69 73 2c 74 6f 2e 74 6f 53 74 72 69 6e 67 28 29 2c 7b 64 69 72 3a 64 69 72 2c 64 72 61 67 3a 74 72 75 65 7d 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 09 09 0a 09 09 0a 09 09 2f 2a 20 0a 09 09 54 4f 55 43 48 20 53 57 49 50 45 20 45 56 45 4e 54 53 0a 09 09 73 63 72 6f 6c 6c 73 20 63 6f 6e 74 65 6e 74 20 76 69 61 20 74 6f 75 63 68 20 73 77 69 70 65 20 0a 09 09 45 6d 75 6c 61 74 65 73 20 74 68 65 20 6e 61 74 69 76 65 20 74 6f 75 63 68 2d 73 77 69 70 65 20 73 63 72 6f 6c 6c 69 6e 67
              Data Ascii: le[0].offsetTop-dragY)+y)*d.scrollRatio.y;}_scrollTo($this,to.toString(),{dir:dir,drag:true});}},/* -------------------- *//* TOUCH SWIPE EVENTSscrolls content via touch swipe Emulates the native touch-swipe scrolling
              2025-01-15 18:25:52 UTC320INData Raw: 2b 64 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 22 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 3b 20 2f 2a 20 68 69 64 65 20 73 63 72 6f 6c 6c 62 61 72 28 73 29 20 2a 2f 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 2c 0a 09 09 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 09 09 0a 09 09 0a 09 09 2f 2a 20 0a 09 09 42 55 54 54 4f 4e 53 20 45 56 45 4e 54 53 0a 09 09 73 63 72 6f 6c 6c 73 20 63 6f 6e 74 65 6e 74 20 76 69 61 20 75 70 2c 20 64 6f 77 6e 2c 20 6c 65 66 74 20 61 6e 64 20 72 69 67 68 74 20 62 75 74 74 6f 6e 73 20 0a 09 09 2a 2f 0a 09 09 5f 62 75 74 74 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 64
              Data Ascii: +d.idx+"_scrollbar").css("visibility","hidden"); /* hide scrollbar(s) */}});},/* -------------------- *//* BUTTONS EVENTSscrolls content via up, down, left and right buttons */_buttons=function(){var $this=$(this),d
              2025-01-15 18:25:52 UTC16384INData Raw: 75 67 69 6e 50 66 78 2b 22 5f 22 2b 64 2e 69 64 78 2c 0a 09 09 09 09 73 65 6c 3d 22 2e 6d 43 53 42 5f 22 2b 64 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 22 2c 0a 09 09 09 09 62 74 6e 3d 24 28 73 65 6c 2b 22 3e 61 22 29 3b 0a 09 09 09 62 74 6e 2e 62 69 6e 64 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 70 72 65 76 65 6e 74 20 72 69 67 68 74 20 63 6c 69 63 6b 0a 09 09 09 7d 29 2e 62 69 6e 64 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 6e 61 6d 65 73 70 61 63 65 2b 22 20 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 22 2b 6e 61 6d 65 73 70 61
              Data Ascii: uginPfx+"_"+d.idx,sel=".mCSB_"+d.idx+"_scrollbar",btn=$(sel+">a");btn.bind("contextmenu."+namespace,function(e){e.preventDefault(); //prevent right click}).bind("mousedown."+namespace+" touchstart."+namespace+" pointerdown."+namespa
              2025-01-15 18:25:52 UTC13257INData Raw: 65 6e 74 28 29 2e 77 69 64 74 68 28 29 2d 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 77 69 64 74 68 28 29 0a 09 09 09 09 09 09 5d 2c 0a 09 09 09 09 09 09 73 63 72 6f 6c 6c 54 6f 3d 5b 74 6f 2c 74 6f 3d 3d 3d 30 20 3f 20 30 20 3a 20 28 74 6f 2f 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 78 29 5d 2c 0a 09 09 09 09 09 09 74 73 6f 3d 74 6f 74 61 6c 53 63 72 6f 6c 6c 4f 66 66 73 65 74 73 5b 31 5d 2c 0a 09 09 09 09 09 09 74 73 62 6f 3d 74 6f 74 61 6c 53 63 72 6f 6c 6c 42 61 63 6b 4f 66 66 73 65 74 73 5b 31 5d 2c 0a 09 09 09 09 09 09 74 6f 74 61 6c 53 63 72 6f 6c 6c 4f 66 66 73 65 74 3d 74 73 6f 3e 30 20 3f 20 74 73 6f 2f 64 2e 73 63 72 6f 6c 6c 52 61 74 69 6f 2e 78 20 3a 20 30 2c 0a 09 09 09 09 09 09 74 6f 74 61 6c 53 63 72 6f 6c 6c 42 61 63 6b 4f 66 66 73 65 74 3d
              Data Ascii: ent().width()-mCSB_dragger.width()],scrollTo=[to,to===0 ? 0 : (to/d.scrollRatio.x)],tso=totalScrollOffsets[1],tsbo=totalScrollBackOffsets[1],totalScrollOffset=tso>0 ? tso/d.scrollRatio.x : 0,totalScrollBackOffset=


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              130192.168.2.44987435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC543OUTGET /webclient/images/circle-dotted-loader.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC752INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 673
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"673-1585810108100"
              Last-Modified: Thu, 02 Apr 2020 06:48:28 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC673INData Raw: 47 49 46 38 39 61 10 00 10 00 f2 00 00 ff ff ff 00 00 00 c2 c2 c2 42 42 42 00 00 00 62 62 62 82 82 82 92 92 92 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 33 08 ba dc fe 30 ca 49 6b 13 63 08 3a 08 19 9c 07 4e 98 66 09 45 b1 31 c2 ba 14 99 c1 b6 2e 60 c4 c2 71 d0 2d 5b 18 39 dd a6 07 39 18 0c 07 4a 6b e7 48 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 34 08 ba dc fe 4e 8c 21 20 1b 84 0c bb b0 e6 8a 44 71 42 51 54 60 31 19 20 60 4c 45 5b 1a a8 7c 1c b5 75 df ed 61 18 07 80 20 d7 18 e2 86 43 19 b2 25 24 2a 12 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 36 08 ba 32 23
              Data Ascii: GIF89aBBBbbb!NETSCAPE2.0!Created with ajaxload.info!,30Ikc:NfE1.`q-[99JkH!,4N! DqBQT`1 `LE[|ua C%$*!,62#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              131192.168.2.44987635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC520OUTGET /images/Rolling.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 31371
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"31371-1680949175092"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC15628INData Raw: 47 49 46 38 39 61 12 00 12 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 43 51 38 4d 7a 26 56 a0 15 5b ba 09 5e c9 02 5f cd 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???CQ8Mz&V[^____________
              2025-01-15 18:25:52 UTC291INData Raw: 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 43 51 38 4d 7a 26 56 a0 15 5b ba 09 5e c9 02 5f cd 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 5f ce 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 00 60 cf 01 62 cf 03 64 d0 06 66 d0 09 67 d1 0b 68 d1 0e 6a d2 10 6b d2 12 6d d2 15 6f d3 18 72 d4 1c 73 d4 1f 74 d5 20 75 d5 22 76 d5 24 78 d6 26 79 d6 29 7b d7 2c 7c d7 2e 7e d8 30 7f d8 32 80 d8 34 81 d8 35 82 d9 37 83 d9 39 84 d9 3b 86 d9 3d
              Data Ascii: +++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???CQ8Mz&V[^_____________````````````````````bdfghjkmorst u"v$x&y){,|.~024579;=
              2025-01-15 18:25:52 UTC15452INData Raw: 8d d0 54 8d cc 57 8d c8 5b 8e c3 60 8e bc 66 8f b4 6f 90 a9 7a 92 9f 86 93 98 8f 95 95 95 96 96 96 97 97 97 98 98 98 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a2 a2 a2 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9 aa aa aa ab ab ab ac ac ac ad ad ad ae ae ae af af af b0 b0 b0 b1 b1 b1 b2 b2 b2 b3 b3 b3 b3 b7 b0 b4 bd ab b3 c5 a4 b3 cd 9d b3 d3 97 b2 d7 92 b2 dc 8e b2 df 8b b2 e1 89 b2 e3 88 b2 e4 86 b2 e5 86 b2 e6 85 b2 e6 84 b2 e7 85 b3 e7 85 b3 e7 86 b4 e8 87 b5 e8 88 b5 e8 89 b6 e8 8a b7 e9 8c b8 e9 8d b9 e9 8f ba ea 91 bc ea 94 be eb 98 c0 eb 9a c2 eb 9d c4 ec a2 c6 ed a4 c8 ed a7 ca ed aa cb ee ad cc ee af cd ee b1 cf ee b3 d1 ef b7 d4 ef bc d7 ef c1 db f0 c7 df f1 cf e3 f2 d6 e5 f3 da e8 f3 dd
              Data Ascii: TW[`foz


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              132192.168.2.44987534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC731OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              133192.168.2.44987935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC527OUTGET /adsf/js/common/Cookies.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 345
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"345-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC345INData Raw: 2f 2a 0a 20 20 20 24 49 64 24 0a 20 20 20 2a 2f 0a 76 61 72 20 43 6f 6f 6b 69 65 73 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 7d 0a 0a 43 6f 6f 6b 69 65 73 2e 67 65 74 43 6f 6f 6b 69 65 55 73 69 6e 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 63 6e 61 6d 65 29 0a 7b 0a 09 76 61 72 20 6e 61 6d 65 20 3d 20 63 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 09 76 61 72 20 63 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 09 66 6f 72 28 76 61 72 20 69 3d 30 3b 20 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 0a 09 7b 0a 09 09 76 61 72 20 63 20 3d 20 63 61 5b 69 5d 3b 0a 09 09 77 68 69 6c 65 20 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31
              Data Ascii: /* $Id$ */var Cookies = new function(){}Cookies.getCookieUsingName=function(cname){var name = cname + "=";var ca = document.cookie.split(';');for(var i=0; i<ca.length; i++) {var c = ca[i];while (c.charAt(0)==' ') c = c.substring(1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              134192.168.2.44988335.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC533OUTGET /adsf/js/common/security-core.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 10102
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"10102-1560753757496"
              Last-Modified: Mon, 17 Jun 2019 06:42:37 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC10102INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 2a 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 50 61 74 72 69 63 6b 2d 32 36 32 36 20 26 20 56 69 67 6e 65 73 68 77 61 72 2d 35 30 33 36 0a 20 2a 0a 20 2a 20 40 77 69 6b 69 3a 20 68 74 74 70 73 3a 2f 2f 69 6e 74 72 61 6e 65 74 2e 77 69 6b 69 2e 7a 6f 68 6f 2e 63 6f 6d 2f 73 65 63 75 72 69 74 79 2f 63 6c 69 65 6e 74 2d 73 69 64 65 2d 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 52 65 66 65 72 65 6e 63 65 0a 20 2a 20 20 31 29 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 4a 61 76 61 53 63 72 69 70 74 2f 52 65 66 65 72 65 6e 63 65 2f 47 6c 6f 62 61 6c 5f 4f 62 6a 65 63 74 73 2f 53 74 72 69 6e 67 2f 0a 20 2a 20 20 32 29 68 74 74 70
              Data Ascii: //$Id$/** * @author: Patrick-2626 & Vigneshwar-5036 * * @wiki: https://intranet.wiki.zoho.com/security/client-side-security.html * * Reference * 1)https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/ * 2)http


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              135192.168.2.44988035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC546OUTGET /adsf/js/common/security-url-validator.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4452
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4452-1680949175014"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC4452INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 75 6e 73 61 66 65 55 52 4c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 3a 2f 69 2c 75 6e 73 61 66 65 50 72 6f 74 6f 63 6f 6c 52 65 67 65 78 3a 2f 5e 28 3f 3a 5c 77 2b 73 63 72 69 70 74 7c 64 61 74 61 29 24 2f 69 2c 73 61 6e 69 74 69 7a 65 41 63 74 69 6f 6e 3a 7b 41 43 54 49 4f 4e 5f 45 4e 43 4f 44 45 3a 22 45 4e 43 4f 44 45 22 2c 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 3a 22 52 45 4d 4f 56 45 22 7d 7d 2c 6e 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 70 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 66
              Data Ascii: "use strict";!function(){var t={unsafeURLRegex:/^(?:\w+script|data):/i,unsafeProtocolRegex:/^(?:\w+script|data)$/i,sanitizeAction:{ACTION_ENCODE:"ENCODE",ACTION_REMOVE:"REMOVE"}},n={};!function(t){function n(t){throw new RangeError(p[t])}function r(t,n){f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              136192.168.2.44987734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC732OUTGET /js/validation.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9180-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC9180INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 41 6c 6c 28 73 74 72 29 0a 7b 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 20 20 20 20 20 20 20 49 6e 70 75 74 20 50 61 72 61 6d 65 74 65 72 20 3a 73 74 72 0a 20 20 20 20 20 20 20 20 50 75 72 70 6f 73 65 20 20 20 20 20 20 20 20 20 3a 20 72 65 6d 6f 76 65 20 61 6c 6c 20 77 68 69 74 65 20 73 70 61 63 65 73 20 69 6e 20 66 72 6f 6e 74 20 61 6e 64 20 62 61 63 6b 20 6f 66 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 52 65 74 75 72 6e 20 20 20 20 20 20 20 20 20 20 3a 20 73 74 72 20 77 69 74 68 6f 75 74 20
              Data Ascii: /* $Id$ */function trimAll(str){ /************************************************************* Input Parameter :str Purpose : remove all white spaces in front and back of string Return : str without


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              137192.168.2.44988134.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC739OUTGET /js/CustomLogonScript.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 934
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"934-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC934INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 2f 2f 65 6c 65 6d 20 75 73 65 64 20 66 6f 72 20 66 75 74 75 72 65 20 72 65 66 65 72 65 6e 63 65 2e 20 53 68 6f 77 20 4c 6f 67 6f 6e 46 6f 72 6d 20 69 66 20 68 69 64 64 65 6e 2c 20 65 6c 73 65 20 66 6f 63 75 73 20 74 68 65 20 74 65 78 74 20 66 69 65 6c 64 20 77 69 74 68 20 61 20 6d 65 73 73 61 67 65 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4c 6f 67 6f 6e 54 6f 28 65 6c 65 6d 2c 20 6d 73 67 29 09 0a 7b 0a 09 76 61 72 20 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 4c 6f 67 69 6e 46 72 61 6d 65 27 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3b 0a 09 69 66 28 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 3d 20 22 68
              Data Ascii: /* $Id$ *///elem used for future reference. Show LogonForm if hidden, else focus the text field with a messagefunction showLogonTo(elem, msg){var loginFrameStyle = document.getElementById('LoginFrame').style.visibility;if(loginFrameStyle == "h


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              138192.168.2.44988234.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC795OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC15628INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:52 UTC291INData Raw: 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 64 64 64 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76
              Data Ascii: !!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuv
              2025-01-15 18:25:52 UTC9221INData Raw: 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7 bd bf b9 bf c0 bb c1 c2 bd c2 c3 be c2 c4 be c3 c5 bf c4 c5 bf c4 c6 bf c5 c7 c0 c5 c7 c0 c5 c7 c0 c6 c8 c1 c6 c8 c1 c8 ca c3 cb cc c5 cc ce c7 ce d0 c9 d0 d1 ca d1 d3 cc d2 d4 cd d3 d5 ce d4 d6 cf d6 d7 d1 d8 d9 d4 da db d6 dc dd d8 de df d9 df e0 db e0 e1 dc e1
              Data Ascii: ||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              139192.168.2.44987834.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC717OUTGET /js/report.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:52 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:52 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:52 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:52 UTC291INData Raw: 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 27 3b 0a 09 72 65 74 75 72 6e 20 75 72 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
              Data Ascii: document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var url = '';return url;}function showDiv(divId){var divToShow = document.getElementByI
              2025-01-15 18:25:53 UTC7420INData Raw: 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 62 6c 6f 63 6b 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 69 76 49 64 29 3b 0a 09 69 66 28 64 69 76 54 6f 53 68 6f 77 21 3d 6e 75 6c 6c 29 0a 09 64 69 76 54 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 6e 6f 6e 65 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 44 69 76 28 6f 62 6a 29 0a 7b 0a 09 79 72 65 67 5f 70 6f 70 4c 61 79 65 72 28 27 64 65 73 63 72 69 70 74 69 6f 6e 44 69 76 27 29 3b 20 20 2f 2f 4e 4f 20 49 31 38 4e 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 44
              Data Ascii: oShow.style.display= 'block';}function hideDiv(divId){var divToShow = document.getElementById(divId);if(divToShow!=null)divToShow.style.display= 'none';}function closeDiv(obj){yreg_popLayer('descriptionDiv'); //NO I18N}function openD


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              140192.168.2.44988435.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:52 UTC527OUTGET /js/popLayer.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9997
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9997-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC9997INData Raw: 2f 2f 24 49 64 24 0a 0a 2f 2a 0a 09 46 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 70 6f 70 20 75 70 20 6c 61 79 65 72 20 73 74 61 72 74 73 20 68 65 72 65 0a 2a 2f 0a 0a 76 61 72 20 69 65 34 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 76 61 72 20 6e 73 36 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 21 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 0a 66 75 6e 63 74 69 6f 6e 20 79 6c 69 62 5f 42 72 6f 77 73 65 72 28 29 20 7b 0a 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 0a 20 74 68 69 73 2e 61 67 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 74 68 69 73 2e 6d 61 6a 6f 72 20 3d 20 70 61 72 73 65 49 6e 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 20 74
              Data Ascii: //$Id$/*Functions for pop up layer starts here*/var ie4=document.allvar ns6=document.getElementById&&!document.allfunction ylib_Browser() { d=document; this.agt=navigator.userAgent.toLowerCase(); this.major = parseInt(navigator.appVersion); t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              141192.168.2.44988534.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC732OUTGET /js/CommonUtil.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 17687
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"17687-1736500074311"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 65 6d 6f 4f 66 66 65 72 4d 73 67 28 69 70 44 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 20 3d 20 74 72 75 65 3b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 5f 65 6e 64 5f 6f 66 66 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 09 69 66 28 73 68 6f 77 4f 66 66 65 72 4d 73 67 49 6e 44 65 6d 6f 53 65 72 76 65 72 29 0a 09 7b 0a 09 09 69 66 28 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d 3d 20 22 47 42 22 20 7c 7c 20 69 70 44 61 74 61 2e 43 4f 55 4e 54 52 59 5f 43 4f 44 45 20 3d
              Data Ascii: /* $Id$*/function showDemoOfferMsg(ipData){var showOfferMsgInDemoServer = true;document.getElementById("year_end_offer_container").style.display = "none";if(showOfferMsgInDemoServer){if(ipData.COUNTRY_CODE == "GB" || ipData.COUNTRY_CODE =
              2025-01-15 18:25:53 UTC291INData Raw: 28 27 68 69 64 65 27 2c 20 28 73 74 61 74 65 29 29 3b 20 2f 2f 4e 4f 20 49 31 38 4e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 73 68 6f 77 20 74 68 65 20 65 79 65 20 69 63 6f 6e 20 6f 6e 20 63 6f 70 79 2f 70 61 73 74 65 0a 20 20 20 20 20 20 20 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 6f 6e 28 22 70 61 73 74 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65
              Data Ascii: ('hide', (state)); //NO I18N if(onInputChange) { onInputChange(inputSelector); } }); //to show the eye icon on copy/paste $(inputSelector).on("paste", function(e){ se
              2025-01-15 18:25:53 UTC1774INData Raw: 20 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 74 72 69 67 67 65 72 28 27 6b 65 79 75 70 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 09 09 69 66 28 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 0a 09 09 7b 0a 09 09 20 20 20 20 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 3b 0a 09 09 7d 0a 09 09 24 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 6f 6e 28 22 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67 6c 65 45 79 65 49 63 6f 6e 4f 6e 53 75 62 6d 69 74 28 69 6e 70 75 74 53 65 6c 65 63 74 6f 72 2c 20 74 6f 67 67 6c 65 52 65 66 29 3b 0a 20 20 20 20
              Data Ascii: $(inputSelector).trigger('keyup'); },0); });if(onInputChange){ onInputChange(inputSelector);}$(inputSelector).parents("form").on("submit",function(){ toggleEyeIconOnSubmit(inputSelector, toggleRef);


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              142192.168.2.44988635.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC539OUTGET /images/ssp-sprite@2x.png?buildNo=6215 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: image/png;charset=UTF-8
              Content-Length: 774785
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"774785-1736500636847"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 10 b0 08 06 00 00 00 fb 48 d8 2d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd 09 98 5c 55 9d 36 7e ab ba b3 0c 6b 60 40 1c 10 e8 76 70 41 41 3b 80 23 33 cf 28 d5 f2 b0 08 24 74 fc 44 c3 26 1d 95 80 f3 3d df 90 a8 cc 7c 2a 7f e9 28 6e c3 d6 71 05 84 a1 43 20 04 9d 91 0e 09 28 a8 a4 22 f3 cd 80 02 e9 08 28 e0 92 0e 88 a0 80 66 93 2d e9 be ff f7 bd 7d 4f 71 eb f6 5d ce dd 6f 55 ff ce f3 14 74 aa ce fa 9e 73 cf 3d ef f9 6d 15 43 92 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 14 8e 40 a5 f0 1e 48 07 04 01 41 40 10 10 04 04 01 41 40 10 10 04 04 01 41 40 10 10 04 04 01 41 c0 10 82 2e 8b 40 10 10 04 04 01 41 40 10 10 04 04 01 41 40
              Data Ascii: PNGIHDRH-sBIT|d IDATx^\U6~k`@vpAA;#3($tD&=|*(nqC ("(f-}Oq]oUts=mC @HA@A@A@A.@A@A@
              2025-01-15 18:25:53 UTC291INData Raw: 81 a8 08 20 f6 f8 ae bf fb dd ef 96 42 c2 fd 21 48 c6 a7 45 95 a8 fb b5 07 9b 5e e3 8f 7f fc e3 36 90 f4 cf 7c f1 8b 5f fc 5a d4 7e 49 7e 41 a0 64 08 f0 fd 30 84 8f f2 5b 32 8a bf 49 d2 dd 44 9d f9 2c db 77 bb ff 54 6b ef f7 c8 57 b2 e1 65 df 1d 3a 8f 33 c6 4c 62 53 b3 24 e5 ca 27 00 de 81 96 64 dd a8 c0 56 dd a8 d7 87 57 12 5b 49 82 80 20 50 26 04 42 9c c4 29 92 9e 25 41 df b2 75 ab f1 cc 33 3e 9e dc 73 22 e8 9c 12 27 49 cf 92 a0 53 52 ff 22 04 a8 41 49 08 7a 89 1e 92 a4 04 5d 54 dc fd 27 93 d2 74 3c 78 f4 02 cc 4f d6 0e e4 78 70 1b 04 31 1f 28 d1 f2 92 ae 4c 51 04 4e 3b ed b4 8e 43 0f 3d f4 9f e0 44 ee 9f 40 d6 df 08 49 39 b8 3a 14 28 23 24 92 f2 ad 5b b7 be 88 cf bd cf 3e fb ec 15 20 e8 df ff ee 77 bf 3b 16 a1 0a c9 2a 08 94 19 81 2e 74 8e fb b5 ae b6
              Data Ascii: B!HE^6|_Z~I~Ad0[2ID,wTkWe:3LbS$'dVW[I P&B)%Au3>s"'ISR"AIz]T't<xOxp1(LQN;C=D@I9:(#$[> w;*.t
              2025-01-15 18:25:53 UTC16384INData Raw: f9 92 73 ce 4b 8e 04 9d cd 91 a4 f7 1c f6 56 63 e3 a6 27 32 f3 e2 ae b3 dc 84 a0 eb a0 94 53 9e a4 04 9d 6a 28 27 9c 74 92 f1 ba 03 0f b2 54 52 68 7f 5e bf fb ee 29 e7 24 2e 68 ba 14 51 a7 0d 5c da 12 75 86 4f a3 4d 1e 1c 6c c1 0f dc a0 1c dc 72 7a 6e a4 99 68 08 7c e5 2b 5f 39 1b 84 fb 2c ac d5 83 f0 22 da 0b 9f 5d 51 c3 4c 90 f7 4e ac 5d 13 5a 37 f8 df ce 17 5e 7c f1 c5 67 61 22 f3 24 bc b9 3f 08 52 fe cd 15 2b 56 fc 36 5a 4b 92 5b 10 68 39 04 48 d4 2d 49 30 3e fc 5b 79 87 47 8c 70 cb e3 7b 1d 1f 4a d6 f9 b7 24 41 40 10 10 04 5a 1f 81 10 82 ae 06 48 95 f7 a4 b6 e1 ee 38 e8 f4 14 bf 63 c7 ce 60 0c 73 26 e8 aa 33 24 ea 74 98 ab 52 1c c2 cc b2 5e 71 d0 75 16 4d 9c f6 f4 0c 1a 75 5a 97 3c 4d 08 9c b7 70 21 c3 c2 64 2d dd 8d 86 3a 48 e7 55 d7 5c c3 83 4a db
              Data Ascii: sKVc'2Sj('tTRh^)$.hQ\uOMlrznh|+_9,"]QLN]Z7^|ga"$?R+V6ZK[h9H-I0>[yGp{J$A@ZH8c`s&3$tR^quMuZ<Mp!d-:HU\J
              2025-01-15 18:25:53 UTC320INData Raw: 74 5d 1a 0c 02 3d c2 d9 56 ca d5 de be 96 dc b1 17 7a c9 1a 75 88 74 5d 27 47 04 34 c8 0a 02 20 00 02 20 00 02 20 00 02 fa 08 d8 45 3a c7 a4 a1 f5 db 99 3b ef bc 33 a7 af 06 94 04 02 20 30 c2 09 b4 51 fb ae 29 b4 31 e8 cc b9 9f 48 5f 42 09 5a 35 f1 d3 1a bc ad 84 4d e5 aa 47 13 16 b5 62 4a 09 74 0e ac 48 03 57 cd 72 e0 8a 67 d2 79 f6 9c 06 b5 8a f6 bc e7 81 2e 4a 37 9f 66 d3 f9 3b 2b 58 69 54 91 0e 81 ae d6 7f 48 05 02 20 00 02 20 00 02 20 50 65 04 ce 3b ef bc e9 77 dc 71 47 d0 19 af 2a 6b 25 cc 05 01 10 88 89 40 86 ca 6d a2 4f 27 7d a2 7a 17 f0 12 1b f6 5e c8 d1 67 be 86 f2 64 93 cb 25 9c cb 55 4f 4c 5d e9 5e ac 42 b0 ba ae c2 4c fa 50 ff b3 47 4a e1 bc e0 42 73 32 ae 88 73 47 b1 28 22 1d 02 bd ac a7 01 2a 03 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00
              Data Ascii: t]=Vzut]'G4 E:;3 0Q)1H_BZ5MGbJtHWrgy.J7f;+XiTH Pe;wqG*k%@mO'}z^gd%UOL]^BLPGJBs2sG("*
              2025-01-15 18:25:53 UTC16384INData Raw: 00 08 80 00 08 80 00 08 80 00 08 80 40 75 12 60 91 9e 4e a7 3b c8 cd 3d 1b 26 f0 27 04 7a 75 f6 3b ac 06 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 18 61 04 20 d0 47 58 87 a2 39 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 d5 49 00 02 bd 3a fb 0d 56 83 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 8c 30 02 10 e8 23 ac 43 d1 1c 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 81 ea 24 00 81 5e 9d fd 06 ab 41 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 46 18 01 08 f4 11 d6 a1 68 0e 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 40 75 12 80 40 af ce 7e 83 d5 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 23 8c 00 04 fa 08 eb 50 34 07 04 40 00 04 40 00 04 40 00 04 40 00 04 90 67 8f 47 00 00 20 00 49 44 41 54 40 00 04
              Data Ascii: @u`N;=&'zu;a GX9 I:V0#C$^A@@@@@Fh@u@~ #P4@@@@gG IDAT@
              2025-01-15 18:25:53 UTC320INData Raw: 75 a8 88 f4 30 e2 9c cb 4e 82 40 87 8b fb f0 33 a9 f5 dc b3 e2 7c c7 55 3a 75 c3 88 73 59 70 35 8a f4 52 e2 dc 76 7f b7 96 fe 29 01 ac 50 a2 a8 e2 5c 9a 0d 91 ae a7 03 7b 4e 3b f5 69 9a 20 39 3c 6a 69 13 06 f2 bb 18 0f 3f fc 9e b3 1c 72 71 0f bd 2c 3b 95 17 47 8e 5f be fc 8f 51 6d 73 e6 8f f3 e6 15 e7 36 6b bc 39 7d 93 6e 18 3a ca f3 13 f0 71 b9 b0 ab d8 9e e1 35 bd e6 f6 19 35 af 23 94 40 37 b6 29 bb 48 ab d8 c9 69 bc d6 a0 7b ad 3d 77 ae 05 2f 25 d0 6d b3 e8 a1 d7 a2 97 0a 12 c7 f6 db dd e9 6d 6d 2e 9a 11 a4 07 d9 7c 7a c1 e7 ad 92 96 50 bb 5a 55 d9 84 49 57 ad 33 e8 e4 8a 9f a3 21 f7 b6 41 91 ea aa 31 f2 b4 fd 96 41 7b c6 9a 43 ee da 7d c4 ee 8f 9d 77 e6 74 0b 4d af f2 a4 20 27 9b 72 a6 30 16 38 05 bb b3 6f 74 db 25 cb b7 97 5b b4 65 5a 41 9c cb 81 02
              Data Ascii: u0N@3|U:usYp5Rv)P\{N;i 9<ji?rq,;G_Qms6k9}n:q55#@7)Hi{=w/%mmm.|zPZUIW3!A1A{C}wtM 'r08ot%[eZA
              2025-01-15 18:25:53 UTC16384INData Raw: e6 2b 57 5e 73 9d 21 52 1f a3 5d 26 f6 1e ec df 36 95 ff 97 4e d7 76 a7 6a 6a 2c 4f 1f af 23 3f 30 d0 3c 38 d8 6f 05 4e 4c d7 8e 79 8d 76 af 78 93 82 e7 ac a2 ad d9 be a1 5a b7 57 3a 67 04 76 62 f2 fc e3 f7 2e 75 9d 25 50 11 e8 5c cf f0 19 f9 1d 91 e0 55 ed 8d 22 d0 b9 8e 5c 2e 27 a6 4c 71 0f f7 71 cd 35 d7 88 b6 36 3e 55 83 1f 95 16 e8 2a e2 5c b6 2a 09 ae ee a3 65 06 3d 8a 38 97 fd 55 4d 22 5d 45 9c cb 76 25 d9 d5 5d 97 38 97 6d 85 48 0f 7e 4f b5 e7 20 71 4e cb 73 8d 8e 68 a5 14 72 9b c6 87 eb 1f 7c 90 d7 9b 0f 1d 9b 66 cd da d5 48 89 7f 84 2d 9f 26 8f fe 4c 01 e3 0e 21 41 9d 0f 5b 86 5b be 38 05 3a 07 fe 39 c3 a5 d2 a0 75 ba 8d 6a 70 d0 a8 58 a3 5e 87 85 9c 64 81 ce 6d a2 60 71 25 d7 a2 07 15 e8 74 62 2e 5b 71 ef 52 ed 7d a1 2a d0 bd 84 b8 9f eb b8 df
              Data Ascii: +W^s!R]&6Nvjj,O#?0<8oNLyvxZW:gvb.u%P\U"\.'Lqq56>U*\*e=8UM"]Ev%]8mH~O qNshr|fH-&L!A[[8:9ujpX^dm`q%tb.[qR}*
              2025-01-15 18:25:53 UTC320INData Raw: 09 3a c9 07 92 0e bf ea 18 99 32 51 cc 00 d2 a4 f7 40 93 1e 7a e0 c3 bc cf 79 ac 44 2b 0d 16 b6 3d 06 ff ee 1c 7c b7 f1 60 70 7c c0 97 2b 63 68 a9 63 b9 0e d5 3e e9 9b cf 3d 3b 85 5d e4 d2 20 7c ba be 8a 82 d8 55 92 91 82 d9 e1 25 c5 e6 87 a7 2f 9e 71 c7 9d 68 2f f8 81 fc dc 29 58 51 79 0e 0e e8 d4 33 36 1a 17 ff e0 d3 b7 2a 91 4b 72 64 26 e1 a6 20 85 fd 38 2b 11 74 f2 ab 37 03 0e 49 6f 62 4b ca c1 c5 22 8c 00 13 f4 fc e4 34 30 41 af 6a 9a 35 40 b9 04 58 d2 fd 84 8f 10 11 a8 ba 89 bb ae 6f 1e fa e2 e9 f1 10 87 34 2e 9b ae b6 89 3b 7c b4 d6 3d 7e e3 82 aa 6a ec bd 4c ac f4 cb 07 02 c4 c1 e7 d2 fe f2 e7 a5 ab ea 96 25 6d fa f3 2f be 24 86 36 bf 22 dd f1 d4 a9 fb 8a b9 1f 3f 42 4c db 77 5f e9 3a b5 28 88 97 db 4e 68 d1 07 6a d1 77 48 7d 92 ef 39 05 84 a3 c3
              Data Ascii: :2Q@zyD+=|`p|+chc>=;] |U%/qh/)XQy36*Krd& 8+t7IobK"40Aj5@Xo4.;|=~jL%m/$6"?BLw_:(NhjwH}9
              2025-01-15 18:25:53 UTC16384INData Raw: a4 7b f1 65 0f 32 d9 2b 6e bd ad 1f f5 8b 59 28 88 78 63 d3 31 d1 f3 e5 f3 06 97 ff fa f6 76 68 ad c9 8f ad 84 a4 4b 94 59 71 f1 45 e7 27 83 c8 65 ad 5b d0 9e 0f 95 98 b6 83 9c cf 58 79 67 d7 6b 5d 5d ed a3 31 67 19 9b 73 5a e2 a0 74 7a 70 73 f7 d9 69 2b 49 57 65 ea 1e c8 b4 1d 7e d3 88 e8 4e d8 5b a3 ec 56 db d4 9d e6 c8 74 6b 20 59 ca 65 13 b0 ae 11 93 cc ab 9a 5e 6e 27 e2 08 30 41 cf 4f 50 a3 12 f4 ef 2c 17 f1 58 56 90 8b 4e 75 8e 9c e8 b8 6e 01 b2 81 f0 11 2a 02 55 27 e8 1c 24 2e 94 f9 ac 36 41 6f 18 1f 74 a4 58 fb 13 5e fc dc 9d 5f 43 99 36 ff 8d 92 46 9d 52 b1 bd b6 6d 9b f8 70 d7 88 18 7e 67 d8 f0 53 27 ff f2 d6 29 ad 62 8f 09 2d e2 a0 e9 d3 c5 be fb ee 13 99 40 70 ae a3 d5 f4 0b 8f 9a d9 66 06 35 73 2d 5e 07 05 4c f3 76 8a dc 6e 9a b9 d7 4a 6c 32
              Data Ascii: {e2+nY(xc1vhKYqE'e[Xygk]]1gsZtzpsi+IWe~N[Vtk Ye^n'0AOP,XVNun*U'$.6AotX^_C6FRmp~gS')b-@pf5s-^LvnJl2
              2025-01-15 18:25:53 UTC16384INData Raw: ce 88 b8 55 46 a0 7a 08 e0 56 d9 8f de 2e f6 d9 23 2c 99 05 c5 6c f0 95 11 ab ae 6f a2 6f ae 15 7d ba d0 2e 6b 6e d1 db a6 74 88 71 73 33 28 68 cd f3 9b 12 64 ca 1e cb f6 d6 8a 98 5b 17 ad 61 6a bf 6b cf 5e cc 49 6f 81 a8 0f 63 13 a1 53 a5 89 bd cf 1f 09 57 63 04 18 01 46 80 11 f0 89 00 13 74 9f c0 05 ac c6 04 3d 20 80 5c 5d b4 b5 b5 f5 83 20 18 04 03 64 63 cd d0 d0 50 c2 0d 16 af 04 9d da 43 3f 03 66 e0 38 b2 e4 44 3f 49 b7 7e f8 3a 23 50 0f 08 60 3d 0f 40 ce 62 50 44 49 99 03 91 73 ea a3 6e 09 3a b4 e7 f1 d1 11 cd d8 15 44 0a b0 15 d3 4e 14 0d 7f 33 20 02 3c 32 b2 e7 4d 30 27 37 c6 aa eb b9 85 f7 5c ba 8d 4c 30 22 75 18 44 7d 64 32 f9 25 d1 82 26 92 be 10 24 bd 3f 52 42 b2 30 8c 00 23 c0 08 30 02 52 08 a8 22 e8 73 fe a3 f4 95 e3 f9 bf 0f a6 c8 55 45 60
              Data Ascii: UFzV.#,loo}.kntqs3(hd[ajk^IocSWcFt= \] dcPC?f8D?I~:#P`=@bPDIsn:DN3 <2M0'7\L0"uD}d2%&$?RB0#0R"sUE`


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              143192.168.2.44988734.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC745OUTGET /webclient/vendor/js/jquery.js?build=6220 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 89476
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"89476-1680949174607"
              Last-Modified: Sat, 08 Apr 2023 10:19:34 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15622INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2025-01-15 18:25:53 UTC291INData Raw: 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21
              Data Ascii: " ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!
              2025-01-15 18:25:53 UTC16384INData Raw: 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d
              Data Ascii: c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=
              2025-01-15 18:25:53 UTC320INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c
              Data Ascii: ener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<
              2025-01-15 18:25:53 UTC16384INData Raw: 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d
              Data Ascii: e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=
              2025-01-15 18:25:53 UTC320INData Raw: 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28
              Data Ascii: deType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(
              2025-01-15 18:25:53 UTC16384INData Raw: 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68
              Data Ascii: e(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEvent(n,r,t.h
              2025-01-15 18:25:53 UTC320INData Raw: 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b
              Data Ascii: erCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=S.find.attr(e,t))?void 0:r)},attrHooks:{type:{
              2025-01-15 18:25:53 UTC16384INData Raw: 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 70 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c
              Data Ascii: r n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),pt={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},
              2025-01-15 18:25:53 UTC7067INData Raw: 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 7b 62 69 6e 61 72 79 3a 72 2e 72 65 73 70 6f 6e 73 65 7d 3a 7b 74 65 78 74 3a 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 2c 72 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 29 7d 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 6f 28 29 2c 61 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6f 28 22 65 72 72 6f 72 22 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 6f 6e 61 62 6f 72 74 3f 72 2e 6f 6e 61 62 6f 72 74 3d 61 3a 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
              Data Ascii: ||"string"!=typeof r.responseText?{binary:r.response}:{text:r.responseText},r.getAllResponseHeaders()))}},r.onload=o(),a=r.onerror=r.ontimeout=o("error"),void 0!==r.onabort?r.onabort=a:r.onreadystatechange=function(){4===r.readyState&&C.setTimeout(functio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              144192.168.2.44988835.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC528OUTGET /js/form-util.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 4936
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"4936-1736500636629"
              Last-Modified: Fri, 10 Jan 2025 09:17:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC4936INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 71 75 65 72 79 73 74 72 69 6e 67 2c 20 70 72 6f 70 73 29 0a 20 20 7b 0a 09 20 20 76 61 72 20 77 69 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 20 20 69 66 28 77 69 6e 64 6f 77 6e 61 6d 65 21 3d 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2a 24 2f 29 29 20 7b 0a 09 09 20 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 6e 61 6d 65 3b 0a 09 20 20 7d 0a 09 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 77 69 6e 2c 20 70 72 6f 70 73 29 3b 0a 09 20 20 43 72 65 61 74 65 41 6e 64 53 75 62 6d 69 74 46 6f 72 6d 28 75 72 6c 2c 20 77 69 6e 2c
              Data Ascii: /* $Id$ */ function OpenWindow(url, windowname, querystring, props) { var win = null; if(windowname!=null && windowname.match(/^[a-zA-Z0-9-_]*$/)) { win = windowname; } window.open('', win, props); CreateAndSubmitForm(url, win,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              145192.168.2.44988935.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC529OUTGET /js/validation.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC760INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 9180
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"9180-1736500074327"
              Last-Modified: Fri, 10 Jan 2025 09:07:54 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC9180INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 41 6c 6c 28 73 74 72 29 0a 7b 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 20 20 20 20 20 20 20 49 6e 70 75 74 20 50 61 72 61 6d 65 74 65 72 20 3a 73 74 72 0a 20 20 20 20 20 20 20 20 50 75 72 70 6f 73 65 20 20 20 20 20 20 20 20 20 3a 20 72 65 6d 6f 76 65 20 61 6c 6c 20 77 68 69 74 65 20 73 70 61 63 65 73 20 69 6e 20 66 72 6f 6e 74 20 61 6e 64 20 62 61 63 6b 20 6f 66 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 52 65 74 75 72 6e 20 20 20 20 20 20 20 20 20 20 3a 20 73 74 72 20 77 69 74 68 6f 75 74 20
              Data Ascii: /* $Id$ */function trimAll(str){ /************************************************************* Input Parameter :str Purpose : remove all white spaces in front and back of string Return : str without


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              146192.168.2.44989035.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC536OUTGET /js/CustomLogonScript.js?build=6410 HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC758INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 934
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"934-1523900836000"
              Last-Modified: Mon, 16 Apr 2018 17:47:16 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC934INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 2f 2f 65 6c 65 6d 20 75 73 65 64 20 66 6f 72 20 66 75 74 75 72 65 20 72 65 66 65 72 65 6e 63 65 2e 20 53 68 6f 77 20 4c 6f 67 6f 6e 46 6f 72 6d 20 69 66 20 68 69 64 64 65 6e 2c 20 65 6c 73 65 20 66 6f 63 75 73 20 74 68 65 20 74 65 78 74 20 66 69 65 6c 64 20 77 69 74 68 20 61 20 6d 65 73 73 61 67 65 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4c 6f 67 6f 6e 54 6f 28 65 6c 65 6d 2c 20 6d 73 67 29 09 0a 7b 0a 09 76 61 72 20 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 4c 6f 67 69 6e 46 72 61 6d 65 27 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3b 0a 09 69 66 28 6c 6f 67 69 6e 46 72 61 6d 65 53 74 79 6c 65 20 3d 3d 20 22 68
              Data Ascii: /* $Id$ *///elem used for future reference. Show LogonForm if hidden, else focus the text field with a messagefunction showLogonTo(elem, msg){var loginFrameStyle = document.getElementById('LoginFrame').style.visibility;if(loginFrameStyle == "h


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              147192.168.2.44989135.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC532OUTGET /webclient/images/loader-sm.gif HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC756INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: image/gif;charset=UTF-8
              Content-Length: 25140
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"25140-1560753543134"
              Last-Modified: Mon, 17 Jun 2019 06:39:03 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15628INData Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 45 43 46 47 43 48 4a 43 49 4c 43 4a 4d 43 4c 4f 42 4e 52 43 50 55 43 52 57 43 53 59 44 54 5a 44 55 5c 44 56 5d
              Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDECFGCHJCILCJMCLOBNRCPUCRWCSYDTZDU\DV]
              2025-01-15 18:25:53 UTC291INData Raw: 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 64 64 64 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 68 6b 6b 6b 6c 6c 6c 6d 6d 6d 6e 6e 6e 6f 6f 6f 70 70 70 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76
              Data Ascii: !!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjhkkklllmmmnnnooopppqqqrrrssstttuuuv
              2025-01-15 18:25:53 UTC9221INData Raw: 87 7c 85 88 7c 85 88 7c 86 89 7c 87 8a 7d 87 8a 7d 88 8b 7e 88 8b 7e 89 8d 7f 8b 8e 80 8c 8f 81 8d 91 83 8e 92 84 8f 93 85 90 94 86 91 95 87 92 96 88 93 97 89 94 98 8a 95 99 8b 96 99 8c 97 9a 8d 97 9a 8e 97 9b 8f 98 9b 91 99 9b 91 99 9c 92 9a 9d 94 9b 9d 95 9c 9e 96 9d 9f 98 9e a0 9a a0 a1 9c a1 a2 9e a3 a3 a1 a5 a5 a5 a6 a6 a6 a7 a7 a6 a8 a9 a6 a9 aa a7 aa ab a7 ab ac a8 ab ac a9 ad ae aa ae af ab af b0 ac b1 b1 ae b2 b3 ae b2 b3 af b3 b5 af b5 b6 b0 b6 b8 b1 b8 b9 b3 b9 ba b4 ba bc b6 bc bd b7 bd bf b9 bf c0 bb c1 c2 bd c2 c3 be c2 c4 be c3 c5 bf c4 c5 bf c4 c6 bf c5 c7 c0 c5 c7 c0 c5 c7 c0 c6 c8 c1 c6 c8 c1 c8 ca c3 cb cc c5 cc ce c7 ce d0 c9 d0 d1 ca d1 d3 cc d2 d4 cd d3 d5 ce d4 d6 cf d6 d7 d1 d8 d9 d4 da db d6 dc dd d8 de df d9 df e0 db e0 e1 dc e1
              Data Ascii: ||||}}~~


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              148192.168.2.44989235.173.156.184433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC514OUTGET /js/report.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC762INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 23333
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"23333-1680949175139"
              Last-Modified: Sat, 08 Apr 2023 10:19:35 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15622INData Raw: 2f 2a 0a 20 20 24 49 64 24 0a 20 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 29 0a 7b 0a 09 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 20 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 22 52 65 70 6f 72 74 42 65 61 6e 22 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4f 55 46 72 6f 6d 4c 69 73 74 42 65 61 6e 28 64 6e 2c 64 6f 6d 61 69 6e 4e 61 6d 65 2c 20 62 65 61 6e 4e 61 6d 65 2c 69 73 53 75 62 6d 69 74 29 20 0a 7b 0a 76 61 72 20 75 72 6c 20 3d 27 52 65 70 6f 72 74 2e 64 6f 3f 62 65 61 6e 4e 61 6d 65 3d 27 20 2b 20 62 65 61 6e 4e 61 6d 65 20 2b 20 27 26 6d 65 74 68 6f 64 54 6f 43 61 6c 6c 3d 72 65 6d 6f 76 65 4f 75 73 27 3b 20 2f 2f
              Data Ascii: /* $Id$ */function removeOUFromList(dn,domainName){removeOUFromListBean(dn, domainName, "ReportBean");}function removeOUFromListBean(dn,domainName, beanName,isSubmit) {var url ='Report.do?beanName=' + beanName + '&methodToCall=removeOus'; //
              2025-01-15 18:25:53 UTC291INData Raw: 09 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 72 65 6a 65 63 74 65 64 55 73 65 72 2e 76 61 6c 75 65 20 3d 20 76 61 6c 3b 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 28 29 0a 7b 0a 09 69 66 28 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 28 29 29 0a 09 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 70 75 74 55 52 4c 28 29 0a 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 27 3b 0a 09 72 65 74 75 72 6e 20 75 72 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
              Data Ascii: document.forms[0].rejectedUser.value = val;}}function validate(){if(validateDomains()){return true;}return false;}function getInputURL(){var url = '';return url;}function showDiv(divId){var divToShow = document.getElementByI
              2025-01-15 18:25:53 UTC7420INData Raw: 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 62 6c 6f 63 6b 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 44 69 76 28 64 69 76 49 64 29 0a 7b 0a 09 76 61 72 20 64 69 76 54 6f 53 68 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 69 76 49 64 29 3b 0a 09 69 66 28 64 69 76 54 6f 53 68 6f 77 21 3d 6e 75 6c 6c 29 0a 09 64 69 76 54 6f 53 68 6f 77 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 20 27 6e 6f 6e 65 27 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 44 69 76 28 6f 62 6a 29 0a 7b 0a 09 79 72 65 67 5f 70 6f 70 4c 61 79 65 72 28 27 64 65 73 63 72 69 70 74 69 6f 6e 44 69 76 27 29 3b 20 20 2f 2f 4e 4f 20 49 31 38 4e 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 44
              Data Ascii: oShow.style.display= 'block';}function hideDiv(divId){var divToShow = document.getElementById(divId);if(divToShow!=null)divToShow.style.display= 'none';}function closeDiv(obj){yreg_popLayer('descriptionDiv'); //NO I18N}function openD


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              149192.168.2.44989334.237.98.2174433428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 18:25:53 UTC724OUTGET /js/jquery-ui.min.js HTTP/1.1
              Host: adss1.deltekenterprise.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://adss1.deltekenterprise.com/authorization.do
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: adscsrf=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; _zcsr_tmp=147a7a41-b2ec-44a9-97c7-2d0cdf6071ad; JSESSIONIDADSSP=841A528B5ABD567BAD6153B7F5C48BFE
              2025-01-15 18:25:53 UTC764INHTTP/1.1 200
              Date: Wed, 15 Jan 2025 18:25:53 GMT
              Content-Type: text/javascript;charset=UTF-8
              Content-Length: 255084
              Connection: close
              Accept-Ranges: bytes
              access-control-allow-origin: *
              cache-control: no-cache, no-store
              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' ; worker-src 'self' blob: ; connect-src 'self' ; img-src 'self' data: ; style-src 'self' 'unsafe-inline'; frame-src 'self' https://*.duosecurity.com/ ;
              ETag: W/"255084-1736497799362"
              Last-Modified: Fri, 10 Jan 2025 08:29:59 GMT
              pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Strict-Transport-Security: max-age=31536000
              x-content-type-options: nosniff
              x-frame-options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              2025-01-15 18:25:53 UTC15620INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
              Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
              2025-01-15 18:25:53 UTC291INData Raw: 7d 29 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b 33 5d 2c 74 5b 34 5d 5d 7d 7d 2c 7b 72 65 3a 2f 72 67 62 61 3f 5c 28 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2e 35 35 2a 74 5b 31 5d 2c 32 2e 35 35 2a 74 5b 32 5d 2c 32 2e 35 35 2a 74 5b 33 5d 2c 74 5b
              Data Ascii: })\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[t[1],t[2],t[3],t[4]]}},{re:/rgba?\(\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,parse:function(t){return[2.55*t[1],2.55*t[2],2.55*t[3],t[
              2025-01-15 18:25:54 UTC16384INData Raw: 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 28 5b 61 2d 66 30 2d 39 5d 7b 32 7d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2c 70 61 72 73 65 49 6e 74 28 74 5b 33 5d 2c 31 36 29 2c 74 5b 34 5d 3f 28 70 61 72 73 65 49 6e 74 28 74 5b 34 5d 2c 31 36 29 2f 32 35 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3a 31 5d 7d 7d 2c 7b 72 65 3a 2f 23 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 28 5b 61 2d 66 30 2d 39 5d 29 3f 2f 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2b 74 5b 31 5d 2c 31 36 29 2c 70 61 72
              Data Ascii: })([a-f0-9]{2})([a-f0-9]{2})?/,parse:function(t){return[parseInt(t[1],16),parseInt(t[2],16),parseInt(t[3],16),t[4]?(parseInt(t[4],16)/255).toFixed(2):1]}},{re:/#([a-f0-9])([a-f0-9])([a-f0-9])([a-f0-9])?/,parse:function(t){return[parseInt(t[1]+t[1],16),par
              2025-01-15 18:25:54 UTC320INData Raw: 6c 69 6e 64 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 75 70 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 76 65 72 74 69 63 61 6c 3a 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2c 64 6f 77 6e 3a 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2c 6c 65 66 74 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 5d 7d 2c 73 3d 56 28 74 68 69 73 29 2c 6e 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 75 70 22 2c 6f 3d 73 2e 63 73 73 43 6c 69 70 28 29 2c 61 3d 7b 63 6c 69 70 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 7d 2c 72 3d 56 2e 65 66 66 65 63 74 73
              Data Ascii: lind","hide",function(t,e){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},s=V(this),n=t.direction||"up",o=s.cssClip(),a={clip:V.extend({},o)},r=V.effects
              2025-01-15 18:25:54 UTC16384INData Raw: 6d 6f 64 65 26 26 28 73 2e 63 73 73 43 6c 69 70 28 61 2e 63 6c 69 70 29 2c 72 26 26 72 2e 63 73 73 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 29 2c 61 2e 63 6c 69 70 3d 6f 29 2c 72 26 26 72 2e 61 6e 69 6d 61 74 65 28 56 2e 65 66 66 65 63 74 73 2e 63 6c 69 70 54 6f 42 6f 78 28 61 29 2c 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 29 2c 73 2e 61 6e 69 6d 61 74 65 28 61 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 65 7d 29 7d 29 2c 56 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 62 6f 75 6e 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 56 28 74 68 69 73 29
              Data Ascii: mode&&(s.cssClip(a.clip),r&&r.css(V.effects.clipToBox(a)),a.clip=o),r&&r.animate(V.effects.clipToBox(a),t.duration,t.easing),s.animate(a,{queue:!1,duration:t.duration,easing:t.easing,complete:e})}),V.effects.define("bounce",function(t,e){var i,s,n=V(this)
              2025-01-15 18:25:54 UTC320INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 41 63 74 69 76 65 28 74 29 5b 30 5d 3b 74 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 26 26 28 74 3d 74 7c 7c 74 68 69 73 2e 61 63 74 69 76 65 5b 30 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 28 7b 74 61 72 67 65 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 74 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 56 2e 6e 6f 6f 70 7d 29 29 7d 2c 5f 66 69 6e 64 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 68 69 73 2e 68 65 61 64 65 72 73 2e 65 71 28 74 29 3a 56 28 29 7d 2c 5f 73 65 74 75 70 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 6b 65 79
              Data Ascii: nction(t){t=this._findActive(t)[0];t!==this.active[0]&&(t=t||this.active[0],this._eventHandler({target:t,currentTarget:t,preventDefault:V.noop}))},_findActive:function(t){return"number"==typeof t?this.headers.eq(t):V()},_setupEvents:function(t){var i={key
              2025-01-15 18:25:54 UTC16384INData Raw: 74 48 61 6e 64 6c 65 72 22 7d 29 2c 74 68 69 73 2e 5f 6f 66 66 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 61 64 64 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 29 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2c 69 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2c 7b 6b 65 79 64 6f 77 6e 3a 22 5f 70 61 6e 65 6c 4b 65 79 44 6f 77 6e 22 7d 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 2c 74 68 69 73 2e 5f 66 6f 63 75 73 61 62 6c 65 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e
              Data Ascii: tHandler"}),this._off(this.headers.add(this.headers.next())),this._on(this.headers,i),this._on(this.headers.next(),{keydown:"_panelKeyDown"}),this._hoverable(this.headers),this._focusable(this.headers)},_eventHandler:function(t){var e=this.options,i=this.
              2025-01-15 18:25:54 UTC320INData Raw: 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 65 7c 7c 56 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 2e 74 61 72 67 65 74 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 69 73 45 76 65 6e 74 54 61 72 67 65 74 49 6e 57 69 64 67 65 74 28 74 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 2c 5f 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 54 6f 3b 72 65 74 75 72 6e 20 74 3d 21 28 74 3d 21 28 74 3d 74 26 26 28 74 2e 6a
              Data Ascii: t){var e=this.menu.element[0];return t.target===this.element[0]||t.target===e||V.contains(e,t.target)},_closeOnClickOutside:function(t){this._isEventTargetInWidget(t)||this.close()},_appendTo:function(){var t=this.options.appendTo;return t=!(t=!(t=t&&(t.j
              2025-01-15 18:25:54 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 75 69 2d 66 72 6f 6e 74 2c 20 64 69 61 6c 6f 67 22 29 3a 74 29 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 3a 74 7d 2c 5f 69 6e 69 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 74 68 69 73 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 29 3f 28 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 28 56 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 66 69 6c 74 65 72 28 69 2c 74 2e 74 65 72 6d 29 29 7d 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73
              Data Ascii: element.closest(".ui-front, dialog"):t).length?this.document[0].body:t},_initSource:function(){var i,s,n=this;Array.isArray(this.options.source)?(i=this.options.source,this.source=function(t,e){e(V.ui.autocomplete.filter(i,t.term))}):"string"==typeof this
              2025-01-15 18:25:54 UTC16384INData Raw: 73 22 3d 3d 3d 74 26 26 28 65 2e 70 72 69 6d 61 72 79 3f 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 70 72 69 6d 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 62 65 67 69 6e 6e 69 6e 67 22 29 29 3a 65 2e 73 65 63 6f 6e 64 61 72 79 26 26 28 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 22 2c 65 2e 73 65 63 6f 6e 64 61 72 79 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 65 6e 64 22 29 29 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 28 61 72 67 75 6d 65 6e 74 73 29 29 3a 74 68 69 73 2e 5f 73 75 70 65 72 28 22 73 68 6f 77 4c 61 62 65 6c 22 2c 65 29 7d 7d 29 2c 56 2e 66 6e 2e 62 75 74 74 6f 6e 3d 28 65 74 3d 56 2e 66 6e 2e 62 75
              Data Ascii: s"===t&&(e.primary?(this._super("icon",e.primary),this._super("iconPosition","beginning")):e.secondary&&(this._super("icon",e.secondary),this._super("iconPosition","end"))),this._superApply(arguments)):this._super("showLabel",e)}}),V.fn.button=(et=V.fn.bu


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:13:25:29
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:13:25:33
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,6054866636008663152,8076645864588389011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:13:25:40
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adss1.deltekenterprise.com/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly