Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.lkt-tgm.at/gfkt

Overview

General Information

Sample URL:http://www.lkt-tgm.at/gfkt
Analysis ID:1592715
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2452,i,15239938963221598646,11637276404459179597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lkt-tgm.at/gfkt" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:64001 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:63999 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gfkt HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gfkt/ HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/css/style.css?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/css/uncode-icons.css?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/css/style-custom.css?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/ai-uncode.js HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/init.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/gfkt-logo-duble-copy.png HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/ai-uncode.js HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/gfkt-logo-duble-copy.png HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/init.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.9 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/plugins.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/app.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-1440x810.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/app.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/92925369_s-1-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uncode/library/js/plugins.js?ver=684642674 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/53778178_m-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9 HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/92925369_s-1-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-1440x810.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/53778178_m-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/cropped-favikon-32x32.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-516x387.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/cropped-favikon-32x32.jpg HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: global trafficHTTP traffic detected: GET /gfkt HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: source = "http://www.facebook.com/share.php?v=4&src=bm&u={URL}", equals www.facebook.com (Facebook)
Source: chromecache_105.3.dr, chromecache_126.3.drString found in binary or memory: base.insertJS('https://www.youtube.com/player_api'); equals www.youtube.com (Youtube)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: html = '<iframe width="' + width + '" height="' + height + '" src="//www.youtube.com/embed/' + equals www.youtube.com (Youtube)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: return this.popup('https://www.facebook.com/sharer/sharer.php', { equals www.facebook.com (Facebook)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: return this.popup('https://www.linkedin.com/shareArticle', { equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.lkt-tgm.at
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: www.lkt-tgm.atConnection: keep-aliveContent-Length: 407sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lkt-tgm.atSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lkt-tgm.at/gfkt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
Source: chromecache_116.3.drString found in binary or memory: http://blog.alexmaccaw.com/css-transitions
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://blogs.sitepointstatic.com/examples/tech/mouse-wheel/index.html
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://brandonaaron.net)
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: http://creativecommons.org/licenses/by/2.5/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://cubiq.org/license
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://digg.com/submit?phase=2&url=
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: http://erikroyall.github.io)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:900&text=
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://gambit.ph
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://getbootstrap.com/javascript/#collapse
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://getbootstrap.com/javascript/#tabs
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://getbootstrap.com/javascript/#tabs).
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://getbootstrap.com/javascript/#tooltip
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://getbootstrap.com/javascript/#transitions
Source: chromecache_93.3.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://hilios.github.io/jQuery.countdown/)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-destroy
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-find-by-element
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-refresh
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy-all
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable-all
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable-all
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/first
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/group
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/last
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/next
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/previous
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/refresh-all
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-height
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-width
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/api/waypoint
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://imakewebthings.com/waypoints/shortcuts/inview
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://infinite-scroll.com/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://isotope.metafizzy.co/layout-modes/cellsbyrow.html
Source: chromecache_120.3.dr, chromecache_148.3.drString found in binary or memory: http://j.hn/)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://jamesroberts.name/blog/2010/02/22/string-functions-for-javascript-trim-to-camel-case-to-dashe
Source: chromecache_104.3.dr, chromecache_136.3.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://leafo.net
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://miromannino.github.io/Justified-Gallery/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://okfoc.us
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://packery.metafizzy.co
Source: chromecache_105.3.dr, chromecache_126.3.drString found in binary or memory: http://paulirish.com/2011/requestanimationframe-for-smart-animating/
Source: chromecache_104.3.dr, chromecache_136.3.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: http://rafael.adm.br)
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: http://rafael.adm.br/css_browser_selector
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://reddit.com/submit?url=
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://stackoverflow.com/a/19465187/1081396)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://stackoverflow.com/a/306332
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://stackoverflow.com/questions/4298612/jquery-how-to-call-resize-event-only-once-its-finished-re
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://stackoverflow.com/questions/5661671/detecting-transform-translate3d-support
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://twitter.com/home?status=
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://unixpapa.com/js/mouse.html
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://vadikom.com/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://vadikom.com/dailies/offsetwidth-offsetheight-useless-in-ie9-firefox4/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.apple.com/qtactivex/qtplugin.cab#version=
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.apple.com/quicktime/download
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.apple.com/quicktime/download/
Source: chromecache_104.3.dr, chromecache_136.3.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.ilightbox.net/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.infinite-scroll.com/changelog/comment-page-1/#comment-127
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.iprodev.com/
Source: chromecache_93.3.drString found in binary or memory: http://www.lkt-tgm.at/auszeichnungen/
Source: chromecache_93.3.drString found in binary or memory: http://www.lkt-tgm.at/kontakt/
Source: chromecache_93.3.drString found in binary or memory: http://www.lkt-tgm.at/mitgliedschaft/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.mathias-bank.de)
Source: chromecache_120.3.dr, chromecache_148.3.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.modernizr.com/)
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.sitepoint.com/html5-javascript-mouse-wheel/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_93.3.drString found in binary or memory: https://api.w.org/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://bit.ly/getsizebug1
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=548397
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent#Polyfill
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MouseEvent/initMouseEvent
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Events/wheel
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/API/DOM/Manipulating_the_browser_history)
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOf
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://developers.google.com/speed/webp/faq#in_your_own_javascript
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbI2oqRg1oM3QBjjcaDkOr9rAU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbK2oqRg1oM3QBjjcaDkOr4nAfcHg.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbV2oqRg1oM3QBjjcaDkOJGiRD7OwE.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbX2oqRg1oM3QBjjcaDkOr4lLz5CwOnSA.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnogkk7.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnohkk72xU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojEk72xU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojUk72xU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJFQNcOM.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJVQNcOM.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM9UvI.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM9.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_94.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://github.com/Automattic/_s/pull/136
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/Waest/SVGPathConverter
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/alvarotrigo/fullPage.js
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/alvarotrigo/fullPage.js/issues/194#issuecomment-34069854
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/cowboy/jquery-hashchange
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/cubiq/iscroll/issues/1029
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/cubiq/iscroll/issues/1036
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/cubiq/iscroll/issues/783
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://github.com/d4tocchini/customevent-polyfill
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://github.com/ded/bonzo
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/desandro/masonry/blob/master/jquery.masonry.js
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/master/ui/jquery.ui.widget.js
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/jsor/jcarousel/blob/master/lib/jquery.jcarousel.js
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/lrbabe/jquery.smartresize.js
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/lukeshumard/smartscroll
Source: chromecache_104.3.dr, chromecache_136.3.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/maxwellito/vivus
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/miromannino/Justified-Gallery/issues/221
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/mnarayan01/bootstrap-tab-history/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/paulirish/infinite-scroll
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://github.com/ridjohansen/css_browser_selector
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_125.3.dr, chromecache_142.3.drString found in binary or memory: https://github.com/wbruno/css_browser_selector
Source: chromecache_116.3.drString found in binary or memory: https://greensock.com
Source: chromecache_104.3.dr, chromecache_147.3.dr, chromecache_136.3.dr, chromecache_116.3.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://raw.github.com/gdsmith/jquery.easing/master/LICENSE
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://twitter.com/intent/tweet
Source: chromecache_145.3.drString found in binary or memory: https://una.im/CSSgram/
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://www.linkedin.com/shareArticle
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/?p=88205
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/auszeichnungen/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/comments/feed/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/en/gfkt-en/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/feed/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/gfkt/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/kontakt/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/lkt/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.9
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style-custom.css?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style.css?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/uncode-icons.css?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/app.js?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/init.js?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/plugins.js?ver=684642674
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo.png
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg);background-repeat:
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/09/53778178_m.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-180x180.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-192x192.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-270x270.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-32x32.jpg
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-content/uploads/2021/11/gfkt-logo-duble-copy.png
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/js/wp-embed.min.js?ver=5.8.10
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-includes/wlwmanifest.xml
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-json/
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lkt-tgm.at%2Fgfkt%2F
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lkt-tgm.at%2Fgfkt%2F&#038;form
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/wp-json/wp/v2/pages/88205
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/xmlrpc.php
Source: chromecache_93.3.drString found in binary or memory: https://www.lkt-tgm.at/xmlrpc.php?rsd
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://www.pinterest.com/pin/create/button
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://www.sharebutton.co/fonts/v2/entypo.min.css
Source: chromecache_140.3.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
Source: chromecache_150.3.dr, chromecache_140.3.drString found in binary or memory: https://www.themepunch.com/support-center
Source: chromecache_147.3.dr, chromecache_116.3.drString found in binary or memory: https://www.xing.com/spi/shares/new
Source: chromecache_105.3.dr, chromecache_126.3.drString found in binary or memory: https://www.youtube.com/player_api
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:64001 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/93@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2452,i,15239938963221598646,11637276404459179597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lkt-tgm.at/gfkt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2452,i,15239938963221598646,11637276404459179597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.lkt-tgm.at/gfkt0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/app.js?ver=6846426740%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-includes/js/wp-embed.min.js?ver=5.8.100%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-includes/css/dist/block-library/style.min.css?ver=5.8.100%Avira URL Cloudsafe
https://www.lkt-tgm.at/0%Avira URL Cloudsafe
http://www.lkt-tgm.at/auszeichnungen/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/uncode-icons.css?ver=6846426740%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1.jpg0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-270x270.jpg0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context-find-by-element0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-json/wp/v2/pages/882050%Avira URL Cloudsafe
http://vadikom.com/0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/next0%Avira URL Cloudsafe
https://www.lkt-tgm.at/xmlrpc.php?rsd0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context-destroy0%Avira URL Cloudsafe
http://vadikom.com/dailies/offsetwidth-offsetheight-useless-in-ie9-firefox4/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-32x32.jpg0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/11/gfkt-logo-duble-copy.png0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/viewport-width0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg);background-repeat:0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.100%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style.css?ver=6846426740%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/shortcuts/inview0%Avira URL Cloudsafe
https://www.lkt-tgm.at/en/gfkt-en/0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/group0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
http://blogs.sitepointstatic.com/examples/tech/mouse-wheel/index.html0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/plugins.js?ver=6846426740%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/destroy0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/disable-all0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.90%Avira URL Cloudsafe
https://www.lkt-tgm.at/feed/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/lkt/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/?p=882050%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head.jpg0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/last0%Avira URL Cloudsafe
http://www.lkt-tgm.at/kontakt/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/xmlrpc.php0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.20%Avira URL Cloudsafe
https://www.lkt-tgm.at/kontakt/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lkt-tgm.at%2Fgfkt%2F0%Avira URL Cloudsafe
http://www.lkt-tgm.at/mitgliedschaft/0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.90%Avira URL Cloudsafe
http://rafael.adm.br/css_browser_selector0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo.png0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/enable-all0%Avira URL Cloudsafe
https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style-custom.css?ver=6846426740%Avira URL Cloudsafe
http://okfoc.us0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/first0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/refresh-all0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.36
truefalse
    high
    lkt-tgm.at
    81.95.101.9
    truefalse
      unknown
      s.w.org
      192.0.77.48
      truefalse
        high
        www.lkt-tgm.at
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.lkt-tgm.at/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/uncode-icons.css?ver=684642674false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/app.js?ver=684642674false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-includes/js/wp-embed.min.js?ver=5.8.10false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-32x32.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/uploads/2021/11/gfkt-logo-duble-copy.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style.css?ver=684642674false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/plugins.js?ver=684642674false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-admin/admin-ajax.phpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.9false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9false
          • Avira URL Cloud: safe
          unknown
          https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style-custom.css?ver=684642674false
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://stackoverflow.com/a/19465187/1081396)chromecache_147.3.dr, chromecache_116.3.drfalse
            high
            https://www.lkt-tgm.at/wp-json/wp/v2/pages/88205chromecache_93.3.drfalse
            • Avira URL Cloud: safe
            unknown
            http://adomas.org/javascript-mouse-wheel/chromecache_147.3.dr, chromecache_116.3.drfalse
              high
              http://imakewebthings.com/waypoints/api/context-find-by-elementchromecache_147.3.dr, chromecache_116.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/cubiq/iscroll/issues/1036chromecache_147.3.dr, chromecache_116.3.drfalse
                high
                https://www.lkt-tgm.at/chromecache_93.3.drfalse
                • Avira URL Cloud: safe
                unknown
                http://paulirish.com/2011/requestanimationframe-for-smart-animating/chromecache_105.3.dr, chromecache_126.3.drfalse
                  high
                  https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-270x270.jpgchromecache_93.3.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://brandonaaron.net)chromecache_147.3.dr, chromecache_116.3.drfalse
                    high
                    http://www.lkt-tgm.at/auszeichnungen/chromecache_93.3.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.smartmenus.org/chromecache_147.3.dr, chromecache_116.3.drfalse
                      high
                      https://github.com/desandro/masonry/blob/master/jquery.masonry.jschromecache_147.3.dr, chromecache_116.3.drfalse
                        high
                        https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1.jpgchromecache_93.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://reddit.com/submit?url=chromecache_147.3.dr, chromecache_116.3.drfalse
                          high
                          https://github.com/wbruno/css_browser_selectorchromecache_125.3.dr, chromecache_142.3.drfalse
                            high
                            https://github.com/cubiq/iscroll/issues/1029chromecache_147.3.dr, chromecache_116.3.drfalse
                              high
                              http://vadikom.com/chromecache_147.3.dr, chromecache_116.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://hilios.github.io/jQuery.countdown/)chromecache_147.3.dr, chromecache_116.3.drfalse
                                high
                                http://imakewebthings.com/waypoints/api/contextchromecache_147.3.dr, chromecache_116.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://imakewebthings.com/waypoints/api/nextchromecache_147.3.dr, chromecache_116.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://vadikom.com/dailies/offsetwidth-offsetheight-useless-in-ie9-firefox4/chromecache_147.3.dr, chromecache_116.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/mnarayan01/bootstrap-tab-history/chromecache_147.3.dr, chromecache_116.3.drfalse
                                  high
                                  http://getbootstrap.com/javascript/#tabs).chromecache_147.3.dr, chromecache_116.3.drfalse
                                    high
                                    https://www.xing.com/spi/shares/newchromecache_147.3.dr, chromecache_116.3.drfalse
                                      high
                                      https://bugzilla.mozilla.org/show_bug.cgi?id=548397chromecache_147.3.dr, chromecache_116.3.drfalse
                                        high
                                        https://www.lkt-tgm.at/xmlrpc.php?rsdchromecache_93.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://isotope.metafizzy.cochromecache_147.3.dr, chromecache_116.3.drfalse
                                          high
                                          http://getbootstrap.com/javascript/#tooltipchromecache_147.3.dr, chromecache_116.3.drfalse
                                            high
                                            http://imakewebthings.com/waypoints/api/viewport-widthchromecache_147.3.dr, chromecache_116.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/jsor/jcarousel/blob/master/lib/jquery.jcarousel.jschromecache_147.3.dr, chromecache_116.3.drfalse
                                              high
                                              https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg);background-repeat:chromecache_93.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.themepunch.com/support-centerchromecache_150.3.dr, chromecache_140.3.drfalse
                                                high
                                                https://raw.github.com/gdsmith/jquery.easing/master/LICENSEchromecache_147.3.dr, chromecache_116.3.drfalse
                                                  high
                                                  http://imakewebthings.com/waypoints/api/context-destroychromecache_147.3.dr, chromecache_116.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.lkt-tgm.at/en/gfkt-en/chromecache_93.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.mediaelementjs.com/chromecache_120.3.dr, chromecache_148.3.drfalse
                                                    high
                                                    https://www.themepunch.com/links/slider_revolution_wordpress_regular_licensechromecache_140.3.drfalse
                                                      high
                                                      https://github.com/Waest/SVGPathConverterchromecache_147.3.dr, chromecache_116.3.drfalse
                                                        high
                                                        http://imakewebthings.com/waypoints/api/groupchromecache_147.3.dr, chromecache_116.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://imakewebthings.com/waypoints/shortcuts/inviewchromecache_147.3.dr, chromecache_116.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://blogs.sitepointstatic.com/examples/tech/mouse-wheel/index.htmlchromecache_147.3.dr, chromecache_116.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/maxwellito/vivuschromecache_147.3.dr, chromecache_116.3.drfalse
                                                          high
                                                          http://leafo.netchromecache_147.3.dr, chromecache_116.3.drfalse
                                                            high
                                                            https://www.pinterest.com/pin/create/buttonchromecache_147.3.dr, chromecache_116.3.drfalse
                                                              high
                                                              https://github.com/cowboy/jquery-hashchangechromecache_147.3.dr, chromecache_116.3.drfalse
                                                                high
                                                                http://imakewebthings.com/waypoints/api/destroychromecache_147.3.dr, chromecache_116.3.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.modernizr.com/)chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                  high
                                                                  http://stackoverflow.com/a/306332chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                    high
                                                                    https://github.com/Automattic/_s/pull/136chromecache_125.3.dr, chromecache_142.3.drfalse
                                                                      high
                                                                      https://bit.ly/getsizebug1chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                        high
                                                                        https://www.linkedin.com/shareArticlechromecache_147.3.dr, chromecache_116.3.drfalse
                                                                          high
                                                                          http://imakewebthings.com/waypoints/api/disable-allchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://stackoverflow.com/questions/5661671/detecting-transform-translate3d-supportchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                            high
                                                                            http://gmpg.org/xfn/11chromecache_93.3.drfalse
                                                                              high
                                                                              https://masonry.desandro.comchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                high
                                                                                https://www.lkt-tgm.at/?p=88205chromecache_93.3.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.lkt-tgm.at/feed/chromecache_93.3.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://getbootstrap.com/javascript/#tabschromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                  high
                                                                                  https://www.lkt-tgm.at/lkt/chromecache_93.3.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://greensock.com/standard-licensechromecache_104.3.dr, chromecache_147.3.dr, chromecache_136.3.dr, chromecache_116.3.drfalse
                                                                                    high
                                                                                    http://imakewebthings.com/waypoints/api/lastchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head.jpgchromecache_93.3.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.lkt-tgm.at/xmlrpc.phpchromecache_93.3.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://gambit.phchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                      high
                                                                                      http://www.lkt-tgm.at/kontakt/chromecache_93.3.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.opensource.org/licenses/MITchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                        high
                                                                                        https://twitter.com/intent/tweetchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                          high
                                                                                          https://www.lkt-tgm.at/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lkt-tgm.at%2Fgfkt%2Fchromecache_93.3.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://github.com/ded/bonzochromecache_125.3.dr, chromecache_142.3.drfalse
                                                                                            high
                                                                                            https://www.lkt-tgm.at/kontakt/chromecache_93.3.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                              high
                                                                                              http://www.lkt-tgm.at/mitgliedschaft/chromecache_93.3.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://github.com/alvarotrigo/fullPage.js/issues/194#issuecomment-34069854chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                high
                                                                                                https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOfchromecache_125.3.dr, chromecache_142.3.drfalse
                                                                                                  high
                                                                                                  http://miromannino.github.io/Justified-Gallery/chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                    high
                                                                                                    https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo.pngchromecache_93.3.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.sitepoint.com/html5-javascript-mouse-wheel/chromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                      high
                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/MouseEvent/initMouseEventchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                        high
                                                                                                        http://rafael.adm.br/css_browser_selectorchromecache_125.3.dr, chromecache_142.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://imakewebthings.com/waypoints/api/enable-allchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://imakewebthings.com/waypoints/api/firstchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://developers.google.com/speed/webp/faq#in_your_own_javascriptchromecache_125.3.dr, chromecache_142.3.drfalse
                                                                                                          high
                                                                                                          http://plugins.jquery.com/project/touchSwipechromecache_104.3.dr, chromecache_136.3.drfalse
                                                                                                            high
                                                                                                            http://imakewebthings.com/waypoints/api/refresh-allchromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://okfoc.uschromecache_147.3.dr, chromecache_116.3.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            239.255.255.250
                                                                                                            unknownReserved
                                                                                                            unknownunknownfalse
                                                                                                            81.95.101.9
                                                                                                            lkt-tgm.atCzech Republic
                                                                                                            25234GLOBE-AShttpwwwactive24czCZfalse
                                                                                                            216.58.206.36
                                                                                                            www.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            IP
                                                                                                            192.168.2.6
                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                            Analysis ID:1592715
                                                                                                            Start date and time:2025-01-16 13:14:28 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 3m 22s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                            Sample URL:http://www.lkt-tgm.at/gfkt
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:7
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Detection:CLEAN
                                                                                                            Classification:clean0.win@17/93@10/4
                                                                                                            EGA Information:Failed
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            • Number of executed functions: 0
                                                                                                            • Number of non-executed functions: 0
                                                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 74.125.206.84, 142.250.184.238, 142.250.186.78, 2.17.190.73, 199.232.210.172, 172.217.16.138, 142.250.185.195, 216.58.212.174, 142.250.185.174, 172.217.18.14, 172.217.16.206, 172.217.18.3, 142.250.185.238, 142.250.80.78, 74.125.0.102, 142.250.181.238, 13.107.246.44, 4.175.87.197, 184.28.90.27
                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            • VT rate limit hit for: http://www.lkt-tgm.at/gfkt
                                                                                                            No simulations
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):906
                                                                                                            Entropy (8bit):5.026818215220488
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:ck/I7q5yEwf9ga/9WpqEIfayrXac89Wpq9WRpVod91p0yDn:3kF9gw9WsEISy2c89WE9WRpk9P0yD
                                                                                                            MD5:2C6D3B562A48E0DF5474999DD47E58FB
                                                                                                            SHA1:945220E990EB176C14E53CC663FB01E04E31B59F
                                                                                                            SHA-256:3E6131330963C472B950B8AAF544BA3829735B8CCB103D614BA7793E3A786550
                                                                                                            SHA-512:024CE74A723BF2797AA50D957F4E0C6431F04D1AC9AD6B5A45A17835FEBBEC4557AAD95A01AD0D147C8EC0E68DDBD0732E308C529255F266DC5ED7B98C52B6AE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10
                                                                                                            Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(n=e.attributes.autoplay&&"false"!==e.attributes.autoplay,t=e.attributes.loop&&"false"!==e.attributes.loop,n&&e.addEventListener("canplay",function(){e.play()},!1),t&&e.addEventListener("ended",function(){e.play()},!1))},e.customError=function(e,n){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+n.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},n(".wp-audio-shortcode, .wp-video-shortcode").not(".mejs-container").filter(function(){return!n(this).parent().hasClass("mejs-mediaelement")}).mediaelementplayer(e)}}},n(e.wp.mediaelement.initialize)}(window,jQuery);
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 120x120, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D750, xresolution=152, yresolution=160, resolutionunit=3, software=Adobe Photoshop Lightroom Classic 9.4 (Macintosh), datetime=2020:12:22 12:00:48], baseline, precision 8, 516x387, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):72875
                                                                                                            Entropy (8bit):7.605293457167903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:5lCIqZSJVMtIaQDwsUFajOlcahDa2/AQ9y3Gh12SboqC0m:5lCIqZ7FQDwsNjO2ahD+2hSSboqfm
                                                                                                            MD5:C594CF3637827223688121E3B3B9ACBC
                                                                                                            SHA1:D66D03513EA557876A2F9290F7CD208A4B3BCB46
                                                                                                            SHA-256:A34871E5515B83D507AB69AD855447E445F53568F65F5A9DDB23260C311D39D4
                                                                                                            SHA-512:810168C8BCA25C06AF604716F434437473B3F888927BF032BB904070B1F0A0233B520BB2830EFC6816F290A52AC10CC8C0D51CB768B5826FA95E87DB3A9EEC3B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....x.x....B.Exif..II*...............z.......................................(...........1...2.......2...........;...........i...............NIKON CORPORATION.NIKON D750..x.......x.......Adobe Photoshop Lightroom Classic 9.4 (Macintosh).2020:12:22 12:00:48.Uwe Droeszler.*........................."...........'...........0...................0231................................2...........:...........B...........J...........R...............................................Z...........b...........38..........38......................x...............................................................................................................................................................................................................1...........2...........4...............................2020:12:21 18:11:38.2020:12:21 18:11:38.+01:00...t.@B..................(...............ASCII...Uwe Droeszler..E......E.....................6130844.................(.......(.......24.0-120.0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (15224)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):18181
                                                                                                            Entropy (8bit):4.765796653390419
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                                                                            MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                                                                            SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                                                                            SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                                                                            SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/wp-emoji-release.min.js?ver=5.8.10
                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (11126)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):11224
                                                                                                            Entropy (8bit):5.2603128465032745
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                            MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                            SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                            SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                            SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (42889)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):124134
                                                                                                            Entropy (8bit):5.546048868739929
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:AB3xC9/I/66Q1+sxBsWGXkWRqrlv7j5E5L3M8s+Adumi8IyyJTBwvrZ9IHsUq0Kj:a66U+9UWRW7CK8s+muaydMr/IMlj
                                                                                                            MD5:E4BC260935352E71791596E3C8B0C205
                                                                                                            SHA1:336EFF1507C4D4F88BBC8F9630F405E827357CDE
                                                                                                            SHA-256:A5F70E90E97E6AC1952A1A116DBA485B468FA98DCA2977853768A946227C7BC0
                                                                                                            SHA-512:76C8EA39F70E55665C197F90D7AE38633F3A3BA3F9295D289A7B7C2AEE861DCEEA77B57FA79E0F898C4FD81AB708D5A5C1E28BFD05F0B9D92FFA6A24109EE795
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):243980
                                                                                                            Entropy (8bit):5.161400331525576
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:hboa52Nj8wBLXwJbd7i4dXFtJnpglcqP7DQcEBxY3Utr/DsH8KjM6midt7/QFr9w:hNuzMGVX/I4hN4+vn
                                                                                                            MD5:88EBDC8FF8E43BD4BC5BB2838A059A6F
                                                                                                            SHA1:37FD430524CD09D29E0C4BE24602E8C930FFB637
                                                                                                            SHA-256:F44C3D921DAA6B87A7A45FE328ADD3811D30BB4A902BB8B6D78C7C8D3031071A
                                                                                                            SHA-512:D9D8C795B0055A400E602F4EF4B5542AE224A31C64F4B1B681F33A8FCC29D09E2BE4A808C81AF5C16DC17CB0D09875BBF0CE7B7BEAD7EA5D1212728BDEE9C932
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/app.js?ver=684642674
                                                                                                            Preview:/* ----------------------------------------------------------. * Uncode App. * ---------------------------------------------------------- */..(function($) {.."use strict";..var UNCODE = window.UNCODE || {};..window.UNCODE = UNCODE;...window.requestAnimFrame = (function() {..return window.requestAnimationFrame. ||....window.webkitRequestAnimationFrame ||....window.mozRequestAnimationFrame.||....window.oRequestAnimationFrame. ||....window.msRequestAnimationFrame. ||....function(/* function */ callback, /* DOMElement */ element){.....window.setTimeout(callback, 1000 / 60);....};.})();..window.requestTimeout = function(fn, delay) {..if( !window.requestAnimationFrame. .&&...!window.webkitRequestAnimationFrame &&...!(window.mozRequestAnimationFrame && window.mozCancelRequestAnimationFrame) && // Firefox 5 ships without cancel support...!window.oRequestAnimationFrame. &&...!window.msRequestAnimationFrame)....return window.setTimeout(fn, delay);...var start = new Date().getTime(),...hand
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5820
                                                                                                            Entropy (8bit):5.1218663214970634
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:TUm1BAZ7C8mm80tfVQeh/MbVWjZVgc7/zSLlkmb0QFBAME7LrTFSE5IonZ+KoSLg:XBAwWtQwo0ZCE/ExBAMEvroA8UcWJo
                                                                                                            MD5:13216CF218EC312464DA4B65B6714CC0
                                                                                                            SHA1:16216B47317FFE4C51AC552F1FC3DAB668919E0D
                                                                                                            SHA-256:8A548404CFA1BDC36BB4410130A58359DB9EB040C8D9930DCCDA721BF4B5EF6A
                                                                                                            SHA-512:194F047931D1C42B60F86E53616DBD14DFB8BBF419129581C659C70565F2179D065AF58738268B772C4089952807EAC3886932B2D27F51A625D17AA323DCB67E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:(function(w) {.."use strict";..var uncode = 'uncodeAI',...path = ';path=',...doc = document,...winWidth = w.innerWidth,...screenWidth = screen.width,...screenHeight = screen.height,...cookies = {},...cssBreakpoint,...cookieRecorded = false,...looped = false,...cookiesEnable = navigator.cookieEnabled;.../**.. * Extract the uncode cookie values.. *.. * @return {Object}....uncode cookie values.. */..var getuncodeCookies = function() {...for (var index = 0, cookieParts = doc.cookie.split(';'), cookiePattern = /^\suncodeAI\.([^=]+)=(.*?)\s*$/, cookies = {}, cookie; index < cookieParts.length; ++index) {....if (cookie = cookieParts[index].match(cookiePattern)) {.....cookies[cookie[1]] = cookie[2];....}...}...return cookies;..}../**.. * Measure the window width in em.. *.. * @return {Number}....Window width in em.. */..var measureWindowEmWidth = function(precision, f) {...precision = Math.max(parseFloat(precision || 1, 10), .01);...var docElement = doc.documentElement,....createBlock = functi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1193), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1193
                                                                                                            Entropy (8bit):5.032731338787412
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D3Djqd/+XGDPDLUDORZGbMDbhLM9yAf6CKu4:l6VssKKLt38qdz0gqbcOLGbwbhM9yo6v
                                                                                                            MD5:F34F415AA56ED900EECF3F212ADB57E2
                                                                                                            SHA1:352DFEEC21817198C07AB11705B53D813420CEA3
                                                                                                            SHA-256:7F34B768792B90CF0B04FCED2470E43D8FAB7644F6565D5178FBFB49C4859CEE
                                                                                                            SHA-512:361BFEB636F7D73DF236059BB7568C40E74FAB5639C5CCCCDC598A70EC37695265FB08AEF61DB1F9FD927775000852F42720B43722E8D6C6FE3A8F5A568FECE2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10
                                                                                                            Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init;MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)};var t=MediaElementPlayer.prototype._meReady;MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var r=["playpause","current","progress","duration","tracks","volume","fullscreen"],l=0,n=this.options.features.length;l<n;l++){va
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):584761
                                                                                                            Entropy (8bit):4.996597084803074
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:po+tG0vPrqCtt+24BUYEk2dMkr/sdvaQHpzgHvbr:Y0vPr7tKW
                                                                                                            MD5:6A30795A10CA579F9D8C79C36DD37BEB
                                                                                                            SHA1:1AE34B124869564386863F546C367BA904E1922D
                                                                                                            SHA-256:C6162910B841EBEDDC424A6620879E8C6F02669B7179E8DCE8714A2BD2628AA1
                                                                                                            SHA-512:43DC3BC3021DFD12AFFCD6783E1E8036BA74720E0C6315981B5C7A3096F006CB78FB46679B989BD7C17945EF00D2991367749FDB60C82018DFD41832611592EE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style.css?ver=684642674
                                                                                                            Preview:/*.----------------------------------------------------------.[Table of contents]..#Normalize.#Scaffolding.#Type.#Lists.#Code.#Grid.#Tables.#Forms.#Buttons.#Icons.#Component-animations.#Button-groups.#Navs.#Navbar.#Breadcrumbs.#Panels.#Dividers.#Pricing-tables.#Fluid-objects.#Preloader.#Tooltip.#Post.#Portfolio..Menus.#Menu-Structure.#Menu-Position.#Menu-Toggle..Plugins.#Isotope.#iLightbox.#OwlCarousel.#OwlCarousel-Textual.#Justified-Gallery.#Slides Scroll.#Contact Form 7..Styles.#Elements-text.#Headers.#Thumbs.#Overlay.#Onepage-scroll.#Widgets.#Footer.#Comments.#Author.#Twitter.#Share.#VC Progress.#VC Pie.#VC Counter.#VC Countdown.#Media-Elements.#LiveSearch.#Shadows.#Corners.#Filters..Animations.#Animation..----------------------------------------------------------.*/./*.----------------------------------------------------------..#Normalize..----------------------------------------------------------.*/.html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-siz
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (15224)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18181
                                                                                                            Entropy (8bit):4.765796653390419
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                                                                            MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                                                                            SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                                                                            SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                                                                            SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:assembler source, ASCII text, with very long lines (346)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):211177
                                                                                                            Entropy (8bit):4.940007540553592
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:Pk0idF3dOdZJbLjzh+V8wAYGoHYN9SQSGE2WUmese4i0+M+ZrG/N/8vpfTYmUGA6:PkPdFf/IfT0fe
                                                                                                            MD5:8FA6F64E3136B671B50E4DC25B5BE760
                                                                                                            SHA1:09ED40C42F6CEB21D7574D31FD73EA34D2A71326
                                                                                                            SHA-256:AA9257C4DF964DED69D70B5BD8A24FC9983753E2E60C2079E70CCF07E6793965
                                                                                                            SHA-512:83B91982AB38810200D45F8A58B96661E92DED1FD99F46F516A8F62BB02BD18B2912681E65FE52D4973693C750311A93978A8FE68B1EC75635555A9BE4DF8209
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/style-custom.css?ver=684642674
                                                                                                            Preview:/*.----------------------------------------------------------.[Table of contents]...#Skins-Colors.#Skins-Typography.#Skins-General.#Skins-Buttons.#Skins-Alerts.#Skins-Menus.#Skins-Thumbs...----------------------------------------------------------.*/./*.----------------------------------------------------------...#Skins-Color...----------------------------------------------------------.*/../*----------------------------------------------------------.#transparent.----------------------------------------------------------*/..style-transparent-bg { background-color: transparent; }..btn-transparent { color: #ffffff !important; background-color: transparent !important; border-color: transparent !important; }..btn-transparent:not(.btn-hover-nobg):not(.icon-animated):hover, .btn-transparent:not(.btn-hover-nobg):not(.icon-animated):focus, .btn-transparent:not(.btn-hover-nobg):not(.icon-animated):active { background-color: transparent !important; border-color: transparent !important;}..btn-tran
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3000, bps=206, PhotometricIntepretation=RGB, description=Contact icons e mail newsletter phone concept., manufacturer=Panasonic, model=DMC-FZ200, orientation=upper-left, width=4000], baseline, precision 8, 258x193, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):29694
                                                                                                            Entropy (8bit):7.253998041211247
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:HU4WrmxzFb8suHYNg7BYNg7BYNg7Yn+r3iii573t9Vh3G4D/82JZY9vvBdjQiQhW:HUFrmHboHYytYytYy8eiiq9V+HItPQ
                                                                                                            MD5:05E18B2F3B54BB4682C5C4EDC319EEC8
                                                                                                            SHA1:B549E8F376F2F55AC55A2E95BC91864099357395
                                                                                                            SHA-256:225718D57D4DCD47AF02D482D92FC56444F9074DAB7B57271CD301A6BFE44BAF
                                                                                                            SHA-512:41B709BB84D29B3D14D5E5465338CA92244B563FA25DC982C82C0BD3B58657B33B6C49C2095F877DA741EE738A94FFCFD4A9A6B1F13C45D367BB705DD888584D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,......Exif..II*.........................................................../...v...........................................................................(...........1...........2...........i...............L...*.............,.......,.......Panasonic.DMC-FZ200.Adobe Photoshop CS5 Macintosh.2016:02:14 13:52:45.C.o.n.t.a.c.t.,.c.o.n.t.a.c.t. .u.s.,.C.o.n.t.a.c.t. .i.n.f.o.r.m.a.t.i.o.n.,.e. .m.a.i.l.,.l.e.t.t.e.r.,.p.h.o.n.e.,.s.y.m.b.o.l.,.i.c.o.n.,.b.u.t.t.o.n.,.C.u.s.t.o.m.e.r. .s.e.r.v.i.c.e.,.c.o.n.t.a.c.t. .o.p.t.i.o.n.s.,.s.u.p.p.o.r.t.,.s.e.r.v.i.c.e.,.m.e.s.s.a.g.e.,.i.n.q.u.i.r.y.,.m.o.b.i.l.e.,.s.h.o.w.,.s.h.o.w.s.,.b.l.u.e...Contact icons e mail newsletter phone concept...#.........P...........X..."...........'...................0230................................`...........h...........p...........x...........................................................0100..................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 2025 x 468, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):58792
                                                                                                            Entropy (8bit):7.899818727148831
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:ksJRowKy8lM3UZS/mjGZoc6YfMYqLbEI2S+kjs2N+uY3D:R5KAZmjGZNfE2S+kQj/D
                                                                                                            MD5:B9FC768AA5CF12F691BA9BFE732E9521
                                                                                                            SHA1:00B88A22A149B24A9A576AA6FCC1C8BF768C8C18
                                                                                                            SHA-256:6B53C2B65A462ECC85817B278011669DEDD94E884F4EDDCE034F7B70F23772D8
                                                                                                            SHA-512:800331CD8370457A83BD44F18B61E47CCE254A8EC07CC859ABE53FED11F9C0B43DA5044BC8E63868A6A6C49AF90599E202CAF745939521D77D5F2F3CEC641858
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/11/gfkt-logo-duble-copy.png
                                                                                                            Preview:.PNG........IHDR.....................pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):89521
                                                                                                            Entropy (8bit):5.289973268315515
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                            MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                                            SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                                            SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                                            SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3000, bps=206, PhotometricIntepretation=RGB, description=Contact icons e mail newsletter phone concept., manufacturer=Panasonic, model=DMC-FZ200, orientation=upper-left, width=4000], baseline, precision 8, 516x387, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):39970
                                                                                                            Entropy (8bit):7.5169983700000085
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:HUFrmHboHYytYytYy8eiiq9VM3SKad9POxEIZYcBpsZH4a6Z/dt:0EHbUJJg99qEt2Nacvsij/dt
                                                                                                            MD5:0C2736919C1EF0B924A22635512F1C02
                                                                                                            SHA1:30649B5D77EAD0A1D132B34FF63F982DB63A3BAB
                                                                                                            SHA-256:93FFEEEDCBCADA5F50A5D4FFF804E2F5622505BE720ABC9DF4B5027EFE82A241
                                                                                                            SHA-512:D8F40C73464BD75F9EC1878BEB25CAD2F273AC9DB49CDA6805B792889E112B0E87BDD4ACF46247A13FF41BCA80A2BD00AAF58E89588E92722BE046E51E2BBE9C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/09/53778178_m-uai-516x387.jpg
                                                                                                            Preview:......JFIF.....,.,......Exif..II*.........................................................../...v...........................................................................(...........1...........2...........i...............L...*.............,.......,.......Panasonic.DMC-FZ200.Adobe Photoshop CS5 Macintosh.2016:02:14 13:52:45.C.o.n.t.a.c.t.,.c.o.n.t.a.c.t. .u.s.,.C.o.n.t.a.c.t. .i.n.f.o.r.m.a.t.i.o.n.,.e. .m.a.i.l.,.l.e.t.t.e.r.,.p.h.o.n.e.,.s.y.m.b.o.l.,.i.c.o.n.,.b.u.t.t.o.n.,.C.u.s.t.o.m.e.r. .s.e.r.v.i.c.e.,.c.o.n.t.a.c.t. .o.p.t.i.o.n.s.,.s.u.p.p.o.r.t.,.s.e.r.v.i.c.e.,.m.e.s.s.a.g.e.,.i.n.q.u.i.r.y.,.m.o.b.i.l.e.,.s.h.o.w.,.s.h.o.w.s.,.b.l.u.e...Contact icons e mail newsletter phone concept...#.........P...........X..."...........'...................0230................................`...........h...........p...........x...........................................................0100..................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1417], baseline, precision 8, 32x32, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):15159
                                                                                                            Entropy (8bit):7.122428404695374
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:Sq8oKOhfJ2qHD+kuUdMUU8Nsp1BO9YNMtKwlyokn+92ZYctiPFjh:f8ehfJ29APsNO9YNg7lyzn+92ZYp9
                                                                                                            MD5:9D07A4BC56B0BD97D87644703A886602
                                                                                                            SHA1:83B78F9C5162257DE73941993DE7B020D84EFA43
                                                                                                            SHA-256:71859E62A1B0E3C5B1A5D34BA9643BD5A164DA39F96D6DE995EA1D1D4B32AFF5
                                                                                                            SHA-512:65CF8D1C4D2CD3303F596157DD1E7EC41C1E43E15B06876182EACFEBCF774E386613DB85F017109BB0995306F4C728C36AB756B090A1F36D76DD1EB1043E1176
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,......Exif..MM.*...........................O...........................................................................(...........1..... .....2..........i............. .........,.......,....Adobe Photoshop CS6 (Macintosh).2021:11:04 10:57:35...........0221...................................................................n...........v.(.....................~...........,.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.++.......z+..lpc.os..IIR^o...nQ^...........
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (402)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):990820
                                                                                                            Entropy (8bit):5.011827472633394
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:TvfgCpBJMRNrO1oNeaz7/5M8dvzbnPC/WaUyxayv7:TvfgCpBJMRNrO1oNeaz7/5MkzbnPC/X1
                                                                                                            MD5:53A5C9C34D6A8BBF5BECD3A792BD5BC4
                                                                                                            SHA1:ACB7C89F303C13378551DB3387222D00533A3764
                                                                                                            SHA-256:276D2192620C1A4A9F0D1A5164D94B234406ECB0A90645F2D3FB805FCE2C5BFF
                                                                                                            SHA-512:965CF06D65F2A896D386C37F43F59D350F5473C98188B266902309291D8F574BF4F213B10DA8E5D90143225A9743FB850986103DA0856AEC43EFBE125A9DF580
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/* ----------------------------------------------------------. * Plugins. * ---------------------------------------------------------- */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.window = global.window || {}));.}(this, (function (exports) { 'use strict';.. function _inheritsLoose(subClass, superClass) {. subClass.prototype = Object.create(superClass.prototype);. subClass.prototype.constructor = subClass;. subClass.__proto__ = superClass;. }.. function _assertThisInitialized(self) {. if (self === void 0) {. throw new ReferenceError("this hasn't been initialised - super() hasn't been called");. }.. return self;. }.. /*!. * GSAP 3.6.1. * https://greensock.com. *. * @license Copyright 2008-2021, GreenSock. All rights reserved.. * Subject to the terms at https:/
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):40128
                                                                                                            Entropy (8bit):7.994526034157349
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                            MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (11126)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):11224
                                                                                                            Entropy (8bit):5.2603128465032745
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                            MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                            SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                            SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                            SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                            Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3000, bps=206, PhotometricIntepretation=RGB, description=Contact icons e mail newsletter phone concept., manufacturer=Panasonic, model=DMC-FZ200, orientation=upper-left, width=4000], baseline, precision 8, 516x387, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):39970
                                                                                                            Entropy (8bit):7.5169983700000085
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:HUFrmHboHYytYytYy8eiiq9VM3SKad9POxEIZYcBpsZH4a6Z/dt:0EHbUJJg99qEt2Nacvsij/dt
                                                                                                            MD5:0C2736919C1EF0B924A22635512F1C02
                                                                                                            SHA1:30649B5D77EAD0A1D132B34FF63F982DB63A3BAB
                                                                                                            SHA-256:93FFEEEDCBCADA5F50A5D4FFF804E2F5622505BE720ABC9DF4B5027EFE82A241
                                                                                                            SHA-512:D8F40C73464BD75F9EC1878BEB25CAD2F273AC9DB49CDA6805B792889E112B0E87BDD4ACF46247A13FF41BCA80A2BD00AAF58E89588E92722BE046E51E2BBE9C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,......Exif..II*.........................................................../...v...........................................................................(...........1...........2...........i...............L...*.............,.......,.......Panasonic.DMC-FZ200.Adobe Photoshop CS5 Macintosh.2016:02:14 13:52:45.C.o.n.t.a.c.t.,.c.o.n.t.a.c.t. .u.s.,.C.o.n.t.a.c.t. .i.n.f.o.r.m.a.t.i.o.n.,.e. .m.a.i.l.,.l.e.t.t.e.r.,.p.h.o.n.e.,.s.y.m.b.o.l.,.i.c.o.n.,.b.u.t.t.o.n.,.C.u.s.t.o.m.e.r. .s.e.r.v.i.c.e.,.c.o.n.t.a.c.t. .o.p.t.i.o.n.s.,.s.u.p.p.o.r.t.,.s.e.r.v.i.c.e.,.m.e.s.s.a.g.e.,.i.n.q.u.i.r.y.,.m.o.b.i.l.e.,.s.h.o.w.,.s.h.o.w.s.,.b.l.u.e...Contact icons e mail newsletter phone concept...#.........P...........X..."...........'...................0230................................`...........h...........p...........x...........................................................0100..................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65266)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):157610
                                                                                                            Entropy (8bit):5.284064711550095
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:cWEI8UMz/tGzT3+XtHi2iX6APMupdRL21YOWy0AcDHzEJLDnWTnWNBEBysX6hMT0:deSRLQQqf
                                                                                                            MD5:6DE31D697A1B1B2B0E2A3B29B1FB458B
                                                                                                            SHA1:C9B6C996A66918F7C4D49C9B60134CE282C47143
                                                                                                            SHA-256:443BA0AF7A7ED827223C7FB3C008C02B9FF1D651B6492E9C270378B07D9F6008
                                                                                                            SHA-512:320C73680EC192AEE0D8D0FFE17620A3151B7A1B87AF743F6D3B869F8949902C5FC471245F3475065D2FC82A0784A94C944D99685CA6B09AD114B880C503A93E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16
                                                                                                            Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=18, height=4021, bps=230, compression=none, PhotometricIntepretation=RGB, description=Close up top view of young business people putting their hands together. Stack of hands. Unity and teamwork concept., manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=6032], baseline, precision 8, 516x387, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):52997
                                                                                                            Entropy (8bit):7.616201275340767
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:P9WDPYytYytYybkK1RiQFZHGaOB7chdO15qECrbyrN7ZLQyfdsnGm:lWbJJPHjdzoohW5qECXyZ76yfduGm
                                                                                                            MD5:F77852EB84A887A8DCC80EF2F2B3F9A6
                                                                                                            SHA1:15B369486D7675DE792D4817D343294ABB4617C6
                                                                                                            SHA-256:675F527BA15648FB02CD33B8AD5B0FB98215231EC6B5C5879D7011C81A2DE437
                                                                                                            SHA-512:941683FF3F389617B21E8B36349AADFD9FCD95965FCC7DC4A585FB7C523112AF88337ABD68937000209883D61268C2441D820278F425C34747846B2AF6A575E5
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....H.H......Exif..II*.......................................................................u...........................................................................................(...........1...;.......2.......T...i.......&.......H...h...T.........H.......H.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop CC 2017 (Windows) (Adobe Photoshop CC 2017..2017:08:08 23:31:57.h.a.n.d.,.t.e.a.m.,.c.o.l.l.a.b.o.r.a.t.e.,.t.e.a.m.w.o.r.k.,.h.a.n.d.s.,.r.e.l.a.t.i.o.n.s.h.i.p.,.w.o.r.k.,.e.m.p.l.o.y.e.e.,.b.u.s.i.n.e.s.s.,.t.o.g.e.t.h.e.r.,.l.e.a.d.e.r.s.h.i.p.,.c.o.r.p.o.r.a.t.e.,.p.a.r.t.n.e.r.s.h.i.p.,.g.r.o.u.p.,.t.r.u.s.t.,.c.o.n.c.e.p.t.,.u.n.i.o.n.,.u.n.i.t.y.,.m.e.m.b.e.r.,.c.o.m.m.u.n.i.t.y.,.p.e.o.p.l.e.,.w.o.r.k.p.l.a.c.e.,.c.o.m.p.a.n.y.,.c.i.r.c.l.e.,.p.o.w.e.r.,.e.n.t.r.e.p.r.e.n.e.u.r.,.s.u.c.c.e.s.s.,.i.n.t.e.g.r.i.t.y.,.s.u.p.p.o.r.t.,.s.t.r.e.n.g.t.h.,.j.o.i.n.,.f.e.l.l.o.w.s.h.i.p.,.o.f.f.i.c.e.,.c.o.o.p.e.r.a.t.e.,.c.o.l.l.e.a.g.u.e.s.,.s.t.a.c.k.,.p.a.r.t.n.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (61761), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):61761
                                                                                                            Entropy (8bit):4.680577315236422
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:huG+KRV6euUmjS1UjVocyQ/AGv7pO2Cp2FI/pUv:huGvuYUjVobjGv7FCiv
                                                                                                            MD5:0B34F8D5E91E5C7917B9D4FA2D47A303
                                                                                                            SHA1:8958158483A818124BCF56BEEA1DD9E5E1AD2704
                                                                                                            SHA-256:FC3585334DB84F341CCD0E9AD6A28EF86F709D833ADFE532FBB5E82F77623293
                                                                                                            SHA-512:52F4082936363B98D74DED01682BCF5135B5D34205681995037499A19C79963C08064AE4DFA084977CD3EE641D50602A4559CA0E8C95BBE89CB5C9ECDEADC542
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/css/uncode-icons.css?ver=684642674
                                                                                                            Preview:@font-face{font-family:'uncodeicon';src:url('../fonts/uncode-icons.eot');src:url('../fonts/uncode-icons.eot?#iefix') format('embedded-opentype'),url('../fonts/uncode-icons.woff2') format('woff2'),url('../fonts/uncode-icons.woff') format('woff'),url('../fonts/uncode-icons.ttf') format('truetype'),url('../fonts/uncode-icons.svg#uncodeicon') format('svg');font-weight:normal;font-style:normal;font-display:swap}.fa{font-family:'uncodeicon' !important;speak:none;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center;display:inline-block}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (33376)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):80574
                                                                                                            Entropy (8bit):4.908672693926512
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:LX1XvTz4EkA5SOV+LQ35lqCXm9XhUnoeYKiFzL487Plxo66F7UJGqUzu8ZZ+ucJ0:LX1X7DkA5SOV+LQ35S9fBFrS
                                                                                                            MD5:43C4BC05B5E3B0A6684A7C3A52E63590
                                                                                                            SHA1:ED6D95D525A710A82E8B8583E9BA7BCE3B2A4722
                                                                                                            SHA-256:9110FC122DDA3067C424D9B8FF7747E2030B0BD9298F69A3683D399AD3373A6A
                                                                                                            SHA-512:661CE465D60C6C6D5738C9A7E948985772E3CBFED985D91D704121F77B91E7CDD43421217FA9A19DBA6D2F5AC68AD4887DCE1CEDE825395966587F29C8BACE79
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10
                                                                                                            Preview:@charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;cursor:pointer;display:inline-block;font-size:1.125em;padding:calc(.667em + 2px) calc(1.333em + 2px);text-align:center;text-decoration:none;overflow-wrap:break-word;box-sizing:border-box}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-bu
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, description= , manufacturer=SONY, model=DSC-RX10M4, xresolution=196, yresolution=204, resolutionunit=2, software=PhotoScape, datetime=2021:07:12 18:34:52], baseline, precision 8, 258x145, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):45591
                                                                                                            Entropy (8bit):5.89991660087424
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:4G7XQJhWs6OV77J9m+SlmAhPBc4hRXeSPdLX4MD:jW3TV7nm+os4hRXRdxD
                                                                                                            MD5:F3CC66884EF55D204B75E4D0338DD585
                                                                                                            SHA1:1C835FF769BF02EEF9BD8DE0D3B9C00902915DC5
                                                                                                            SHA-256:001F50AD289C9A7E18CFEA724994D208AB2AA72D62DA68028D72DD0676C883D3
                                                                                                            SHA-512:7D84DB5E6B9277200922828DC4363A5C3696E34920A147921298A2CE340C9D2E268625C5FD1C5ECAB5EA8173BD75BF614BCEF7F5A5CAF6A148EB61AB1B5BED6D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg
                                                                                                            Preview:......JFIF.....^.^....JExif..MM.*............. .....................................................(...........1...........2.......................i......................... .SONY..DSC-RX10M4.....^.......^....PhotoScape..2021:07:12 18:34:52.PrintIM.0300.................(........................."...........'.......d...0...........2.........d........0231...............................................6...........>.......................F...........N...........V...........^...............................................f.|.....N...n.......@............0100.......................`...........@...........$.....................................................................................................................................2.........................(....2021:07:12 18:34:52.2021:07:12 18:34:52.+02:00..+02:00..+02:00............Y........................p...dSONY DSC ....a............ ........... ........... ..........H ........... ........... .....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (442)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):157376
                                                                                                            Entropy (8bit):5.224247992944142
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:5Z7zUMTa2NwR5dj5WKd0RNBF6RduDKLW9D:5KMTa2NwNj5WKd0RNBF6RduDKo
                                                                                                            MD5:009C307DB428609657C56DF64AFBBF83
                                                                                                            SHA1:26949268B1C70FEBDEFA5149E0C7CF3830187DD1
                                                                                                            SHA-256:EDC53ACE65387BB4F1F9C5315B436DE15F21F772C282A0B20F7B74BD5857F07F
                                                                                                            SHA-512:3DB37E98A24AB9D98ECB8DB52BC2BFEE9873DB6AE8535040B5C0994891DACE1C35E52C0AB2F03FD7894393CC18473565ADBA0D708DBF697100766E16799B00D1
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/init.js?ver=684642674
                                                                                                            Preview:/**. * Load utils - BEGIN. */./*. CSS Browser Selector 1.0. Originally written by Rafael Lima (http://rafael.adm.br). http://rafael.adm.br/css_browser_selector. License: http://creativecommons.org/licenses/by/2.5/.. Co-maintained by:. https://github.com/ridjohansen/css_browser_selector. https://github.com/wbruno/css_browser_selector. */.."use strict";..window.requestAnimFrame = (function() {..return window.requestAnimationFrame. ||....window.webkitRequestAnimationFrame ||....window.mozRequestAnimationFrame.||....window.oRequestAnimationFrame. ||....window.msRequestAnimationFrame. ||....function(/* function */ callback, /* DOMElement */ element){.....window.setTimeout(callback, 1000 / 60);....};.})();..window.requestTimeout = function(fn, delay) {..if( !window.requestAnimationFrame. .&&...!window.webkitRequestAnimationFrame &&...!(window.mozRequestAnimationFrame && window.mozCancelRequestAnimationFrame) && // Firefox 5 ships without cancel support...!window.oRequestAnimationFrame.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):243980
                                                                                                            Entropy (8bit):5.161400331525576
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:hboa52Nj8wBLXwJbd7i4dXFtJnpglcqP7DQcEBxY3Utr/DsH8KjM6midt7/QFr9w:hNuzMGVX/I4hN4+vn
                                                                                                            MD5:88EBDC8FF8E43BD4BC5BB2838A059A6F
                                                                                                            SHA1:37FD430524CD09D29E0C4BE24602E8C930FFB637
                                                                                                            SHA-256:F44C3D921DAA6B87A7A45FE328ADD3811D30BB4A902BB8B6D78C7C8D3031071A
                                                                                                            SHA-512:D9D8C795B0055A400E602F4EF4B5542AE224A31C64F4B1B681F33A8FCC29D09E2BE4A808C81AF5C16DC17CB0D09875BBF0CE7B7BEAD7EA5D1212728BDEE9C932
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/* ----------------------------------------------------------. * Uncode App. * ---------------------------------------------------------- */..(function($) {.."use strict";..var UNCODE = window.UNCODE || {};..window.UNCODE = UNCODE;...window.requestAnimFrame = (function() {..return window.requestAnimationFrame. ||....window.webkitRequestAnimationFrame ||....window.mozRequestAnimationFrame.||....window.oRequestAnimationFrame. ||....window.msRequestAnimationFrame. ||....function(/* function */ callback, /* DOMElement */ element){.....window.setTimeout(callback, 1000 / 60);....};.})();..window.requestTimeout = function(fn, delay) {..if( !window.requestAnimationFrame. .&&...!window.webkitRequestAnimationFrame &&...!(window.mozRequestAnimationFrame && window.mozCancelRequestAnimationFrame) && // Firefox 5 ships without cancel support...!window.oRequestAnimationFrame. &&...!window.msRequestAnimationFrame)....return window.setTimeout(fn, delay);...var start = new Date().getTime(),...hand
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 120x120, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D750, xresolution=152, yresolution=160, resolutionunit=3, software=Adobe Photoshop Lightroom Classic 9.4 (Macintosh), datetime=2020:12:22 12:00:48], baseline, precision 8, 258x193, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):47987
                                                                                                            Entropy (8bit):7.290800893920743
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5l8ZtOqQ2SJVAw+PgDa1IaHANpDwsYyQKDiOFua+35GBicakpYYjGnR:5lCIqZSJVMtIaQDwsUFa+35G4dkp3GR
                                                                                                            MD5:5DEA669EFC16A422468A4DE363F0215D
                                                                                                            SHA1:760760726B78D9D1D6ABBF33BE773ADB0ACB06A6
                                                                                                            SHA-256:E8DFF715EF97A22DE248003F6C29DC9F41D299FEFA9281F8754196E8AA91D071
                                                                                                            SHA-512:585EA0EF5B5302FC0491B32BC7E276192CAC2FB6640D097FFCAC3AD0A764983167482B91F4293C96396BC85CAA01F278FD3994B1C16A3FD348039EFD36C90459
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....x.x....B.Exif..II*...............z.......................................(...........1...2.......2...........;...........i...............NIKON CORPORATION.NIKON D750..x.......x.......Adobe Photoshop Lightroom Classic 9.4 (Macintosh).2020:12:22 12:00:48.Uwe Droeszler.*........................."...........'...........0...................0231................................2...........:...........B...........J...........R...............................................Z...........b...........38..........38......................x...............................................................................................................................................................................................................1...........2...........4...............................2020:12:21 18:11:38.2020:12:21 18:11:38.+01:00...t.@B..................(...............ASCII...Uwe Droeszler..E......E.....................6130844.................(.......(.......24.0-120.0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 120x120, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D750, xresolution=152, yresolution=160, resolutionunit=3, software=Adobe Photoshop Lightroom Classic 9.4 (Macintosh), datetime=2020:12:22 12:00:48], baseline, precision 8, 258x193, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):47987
                                                                                                            Entropy (8bit):7.290800893920743
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5l8ZtOqQ2SJVAw+PgDa1IaHANpDwsYyQKDiOFua+35GBicakpYYjGnR:5lCIqZSJVMtIaQDwsUFa+35G4dkp3GR
                                                                                                            MD5:5DEA669EFC16A422468A4DE363F0215D
                                                                                                            SHA1:760760726B78D9D1D6ABBF33BE773ADB0ACB06A6
                                                                                                            SHA-256:E8DFF715EF97A22DE248003F6C29DC9F41D299FEFA9281F8754196E8AA91D071
                                                                                                            SHA-512:585EA0EF5B5302FC0491B32BC7E276192CAC2FB6640D097FFCAC3AD0A764983167482B91F4293C96396BC85CAA01F278FD3994B1C16A3FD348039EFD36C90459
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg
                                                                                                            Preview:......JFIF.....x.x....B.Exif..II*...............z.......................................(...........1...2.......2...........;...........i...............NIKON CORPORATION.NIKON D750..x.......x.......Adobe Photoshop Lightroom Classic 9.4 (Macintosh).2020:12:22 12:00:48.Uwe Droeszler.*........................."...........'...........0...................0231................................2...........:...........B...........J...........R...............................................Z...........b...........38..........38......................x...............................................................................................................................................................................................................1...........2...........4...............................2020:12:21 18:11:38.2020:12:21 18:11:38.+01:00...t.@B..................(...............ASCII...Uwe Droeszler..E......E.....................6130844.................(.......(.......24.0-120.0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, description= , manufacturer=SONY, model=DSC-RX10M4, xresolution=196, yresolution=204, resolutionunit=2, software=PhotoScape, datetime=2021:07:12 18:34:52], baseline, precision 8, 1440x810, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):255526
                                                                                                            Entropy (8bit):7.79450609962556
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:jsuuHWFosy+rIJ/n8bPN0PxuXK1oKduqBt:uHW2syCu/n+VcvaxUt
                                                                                                            MD5:980908D95541F70AE81566F3417020DB
                                                                                                            SHA1:A21A4ABF59088C99C9BD9AD0EBEB2464A65D8FAE
                                                                                                            SHA-256:FB3174B75FE40D85496F4DFCE1B2CE68563991DBE836CD2A533810F8635B00F2
                                                                                                            SHA-512:DC18545BF586D4A00D9E7C7B8E4AA11D7F2445CA8181BAA8D142210D854985AA98062E594299034DB418DEF7AB39DFE351F610D127486C36A99553BAEC22F687
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....^.^....JExif..MM.*............. .....................................................(...........1...........2.......................i......................... .SONY..DSC-RX10M4.....^.......^....PhotoScape..2021:07:12 18:34:52.PrintIM.0300.................(........................."...........'.......d...0...........2.........d........0231...............................................6...........>.......................F...........N...........V...........^...............................................f.|.....N...n.......@............0100.......................`...........@...........$.....................................................................................................................................2.........................(....2021:07:12 18:34:52.2021:07:12 18:34:52.+02:00..+02:00..+02:00............Y........................p...dSONY DSC ....a............ ........... ........... ..........H ........... ........... .....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1443)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1478
                                                                                                            Entropy (8bit):5.176533923427033
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Q77/qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:Q7Wn8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                            MD5:7C5C36BAA69FCDB57BD891CDA90920B3
                                                                                                            SHA1:9D8B3DF7A4FA2968403290D69A60B2EAB20734F5
                                                                                                            SHA-256:6A482D2D94C0D1BC6937A1759389D01B475E6B28A0D9B5D7EAA3F9CC8F59F3CD
                                                                                                            SHA-512:904C01AD7FEA398B11ADDEE5439EAE8C35D7C5B5194BBC9DD139F6F8A4485E944EB62CCAB04B6D734B63AED9FDCA67F9B5BD7D0DE6BCCDE7A4A13DCB7B756A73
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-includes/js/wp-embed.min.js?ver=5.8.10
                                                                                                            Preview:/*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.a
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:very short file (no magic)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:V:V
                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):8000
                                                                                                            Entropy (8bit):7.97130996744173
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1443)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1478
                                                                                                            Entropy (8bit):5.176533923427033
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Q77/qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:Q7Wn8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                            MD5:7C5C36BAA69FCDB57BD891CDA90920B3
                                                                                                            SHA1:9D8B3DF7A4FA2968403290D69A60B2EAB20734F5
                                                                                                            SHA-256:6A482D2D94C0D1BC6937A1759389D01B475E6B28A0D9B5D7EAA3F9CC8F59F3CD
                                                                                                            SHA-512:904C01AD7FEA398B11ADDEE5439EAE8C35D7C5B5194BBC9DD139F6F8A4485E944EB62CCAB04B6D734B63AED9FDCA67F9B5BD7D0DE6BCCDE7A4A13DCB7B756A73
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.a
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):906
                                                                                                            Entropy (8bit):5.026818215220488
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:ck/I7q5yEwf9ga/9WpqEIfayrXac89Wpq9WRpVod91p0yDn:3kF9gw9WsEISy2c89WE9WRpk9P0yD
                                                                                                            MD5:2C6D3B562A48E0DF5474999DD47E58FB
                                                                                                            SHA1:945220E990EB176C14E53CC663FB01E04E31B59F
                                                                                                            SHA-256:3E6131330963C472B950B8AAF544BA3829735B8CCB103D614BA7793E3A786550
                                                                                                            SHA-512:024CE74A723BF2797AA50D957F4E0C6431F04D1AC9AD6B5A45A17835FEBBEC4557AAD95A01AD0D147C8EC0E68DDBD0732E308C529255F266DC5ED7B98C52B6AE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(n=e.attributes.autoplay&&"false"!==e.attributes.autoplay,t=e.attributes.loop&&"false"!==e.attributes.loop,n&&e.addEventListener("canplay",function(){e.play()},!1),t&&e.addEventListener("ended",function(){e.play()},!1))},e.customError=function(e,n){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+n.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},n(".wp-audio-shortcode, .wp-video-shortcode").not(".mejs-container").filter(function(){return!n(this).parent().hasClass("mejs-mediaelement")}).mediaelementplayer(e)}}},n(e.wp.mediaelement.initialize)}(window,jQuery);
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 2025 x 468, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):58792
                                                                                                            Entropy (8bit):7.899818727148831
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:ksJRowKy8lM3UZS/mjGZoc6YfMYqLbEI2S+kjs2N+uY3D:R5KAZmjGZNfE2S+kQj/D
                                                                                                            MD5:B9FC768AA5CF12F691BA9BFE732E9521
                                                                                                            SHA1:00B88A22A149B24A9A576AA6FCC1C8BF768C8C18
                                                                                                            SHA-256:6B53C2B65A462ECC85817B278011669DEDD94E884F4EDDCE034F7B70F23772D8
                                                                                                            SHA-512:800331CD8370457A83BD44F18B61E47CCE254A8EC07CC859ABE53FED11F9C0B43DA5044BC8E63868A6A6C49AF90599E202CAF745939521D77D5F2F3CEC641858
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR.....................pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (42889)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):124134
                                                                                                            Entropy (8bit):5.546048868739929
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:AB3xC9/I/66Q1+sxBsWGXkWRqrlv7j5E5L3M8s+Adumi8IyyJTBwvrZ9IHsUq0Kj:a66U+9UWRW7CK8s+muaydMr/IMlj
                                                                                                            MD5:E4BC260935352E71791596E3C8B0C205
                                                                                                            SHA1:336EFF1507C4D4F88BBC8F9630F405E827357CDE
                                                                                                            SHA-256:A5F70E90E97E6AC1952A1A116DBA485B468FA98DCA2977853768A946227C7BC0
                                                                                                            SHA-512:76C8EA39F70E55665C197F90D7AE38633F3A3BA3F9295D289A7B7C2AEE861DCEEA77B57FA79E0F898C4FD81AB708D5A5C1E28BFD05F0B9D92FFA6A24109EE795
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9
                                                                                                            Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1193), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1193
                                                                                                            Entropy (8bit):5.032731338787412
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D3Djqd/+XGDPDLUDORZGbMDbhLM9yAf6CKu4:l6VssKKLt38qdz0gqbcOLGbwbhM9yo6v
                                                                                                            MD5:F34F415AA56ED900EECF3F212ADB57E2
                                                                                                            SHA1:352DFEEC21817198C07AB11705B53D813420CEA3
                                                                                                            SHA-256:7F34B768792B90CF0B04FCED2470E43D8FAB7644F6565D5178FBFB49C4859CEE
                                                                                                            SHA-512:361BFEB636F7D73DF236059BB7568C40E74FAB5639C5CCCCDC598A70EC37695265FB08AEF61DB1F9FD927775000852F42720B43722E8D6C6FE3A8F5A568FECE2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init;MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)};var t=MediaElementPlayer.prototype._meReady;MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var r=["playpause","current","progress","duration","tracks","volume","fullscreen"],l=0,n=this.options.features.length;l<n;l++){va
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=18, height=4021, bps=230, compression=none, PhotometricIntepretation=RGB, description=Close up top view of young business people putting their hands together. Stack of hands. Unity and teamwork concept., manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=6032], baseline, precision 8, 516x387, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):52997
                                                                                                            Entropy (8bit):7.616201275340767
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:P9WDPYytYytYybkK1RiQFZHGaOB7chdO15qECrbyrN7ZLQyfdsnGm:lWbJJPHjdzoohW5qECXyZ76yfduGm
                                                                                                            MD5:F77852EB84A887A8DCC80EF2F2B3F9A6
                                                                                                            SHA1:15B369486D7675DE792D4817D343294ABB4617C6
                                                                                                            SHA-256:675F527BA15648FB02CD33B8AD5B0FB98215231EC6B5C5879D7011C81A2DE437
                                                                                                            SHA-512:941683FF3F389617B21E8B36349AADFD9FCD95965FCC7DC4A585FB7C523112AF88337ABD68937000209883D61268C2441D820278F425C34747846B2AF6A575E5
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1-uai-516x387.jpg
                                                                                                            Preview:......JFIF.....H.H......Exif..II*.......................................................................u...........................................................................................(...........1...;.......2.......T...i.......&.......H...h...T.........H.......H.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop CC 2017 (Windows) (Adobe Photoshop CC 2017..2017:08:08 23:31:57.h.a.n.d.,.t.e.a.m.,.c.o.l.l.a.b.o.r.a.t.e.,.t.e.a.m.w.o.r.k.,.h.a.n.d.s.,.r.e.l.a.t.i.o.n.s.h.i.p.,.w.o.r.k.,.e.m.p.l.o.y.e.e.,.b.u.s.i.n.e.s.s.,.t.o.g.e.t.h.e.r.,.l.e.a.d.e.r.s.h.i.p.,.c.o.r.p.o.r.a.t.e.,.p.a.r.t.n.e.r.s.h.i.p.,.g.r.o.u.p.,.t.r.u.s.t.,.c.o.n.c.e.p.t.,.u.n.i.o.n.,.u.n.i.t.y.,.m.e.m.b.e.r.,.c.o.m.m.u.n.i.t.y.,.p.e.o.p.l.e.,.w.o.r.k.p.l.a.c.e.,.c.o.m.p.a.n.y.,.c.i.r.c.l.e.,.p.o.w.e.r.,.e.n.t.r.e.p.r.e.n.e.u.r.,.s.u.c.c.e.s.s.,.i.n.t.e.g.r.i.t.y.,.s.u.p.p.o.r.t.,.s.t.r.e.n.g.t.h.,.j.o.i.n.,.f.e.l.l.o.w.s.h.i.p.,.o.f.f.i.c.e.,.c.o.o.p.e.r.a.t.e.,.c.o.l.l.e.a.g.u.e.s.,.s.t.a.c.k.,.p.a.r.t.n.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, description= , manufacturer=SONY, model=DSC-RX10M4, xresolution=196, yresolution=204, resolutionunit=2, software=PhotoScape, datetime=2021:07:12 18:34:52], baseline, precision 8, 1440x810, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):255526
                                                                                                            Entropy (8bit):7.79450609962556
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:jsuuHWFosy+rIJ/n8bPN0PxuXK1oKduqBt:uHW2syCu/n+VcvaxUt
                                                                                                            MD5:980908D95541F70AE81566F3417020DB
                                                                                                            SHA1:A21A4ABF59088C99C9BD9AD0EBEB2464A65D8FAE
                                                                                                            SHA-256:FB3174B75FE40D85496F4DFCE1B2CE68563991DBE836CD2A533810F8635B00F2
                                                                                                            SHA-512:DC18545BF586D4A00D9E7C7B8E4AA11D7F2445CA8181BAA8D142210D854985AA98062E594299034DB418DEF7AB39DFE351F610D127486C36A99553BAEC22F687
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head-uai-1440x810.jpg
                                                                                                            Preview:......JFIF.....^.^....JExif..MM.*............. .....................................................(...........1...........2.......................i......................... .SONY..DSC-RX10M4.....^.......^....PhotoScape..2021:07:12 18:34:52.PrintIM.0300.................(........................."...........'.......d...0...........2.........d........0231...............................................6...........>.......................F...........N...........V...........^...............................................f.|.....N...n.......@............0100.......................`...........@...........$.....................................................................................................................................2.........................(....2021:07:12 18:34:52.2021:07:12 18:34:52.+02:00..+02:00..+02:00............Y........................p...dSONY DSC ....a............ ........... ........... ..........H ........... ........... .....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (64288)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):381436
                                                                                                            Entropy (8bit):5.380843929909522
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:W7YyZshWkB5H4NrCXH2Oh/10GW/kTcbSL+VBFf3gZbQb36D22Yihz:4bZiLH4N3GW3SL+VBFf3gZ0uDF3
                                                                                                            MD5:9A6E48854F5854AB3923B881322A8D3A
                                                                                                            SHA1:219838077FE7B1A88A0CFAA9F775790D82A81F78
                                                                                                            SHA-256:ECECA11DABA0EE1C5BF9C56EC4D40BE9E455E69FFE1B61A1E7D08108F4699418
                                                                                                            SHA-512:9701F0E50754257C4CD2DEA0E73472C0A8682731E875BCBC9F96A60461A3114BACF8432121424EBA2A4C362D06399E14B47F249813FEA2179A1E950B8F6F3C92
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-08-20..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):89521
                                                                                                            Entropy (8bit):5.289973268315515
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                            MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                                            SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                                            SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                                            SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (442)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):157376
                                                                                                            Entropy (8bit):5.224247992944142
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:5Z7zUMTa2NwR5dj5WKd0RNBF6RduDKLW9D:5KMTa2NwNj5WKd0RNBF6RduDKo
                                                                                                            MD5:009C307DB428609657C56DF64AFBBF83
                                                                                                            SHA1:26949268B1C70FEBDEFA5149E0C7CF3830187DD1
                                                                                                            SHA-256:EDC53ACE65387BB4F1F9C5315B436DE15F21F772C282A0B20F7B74BD5857F07F
                                                                                                            SHA-512:3DB37E98A24AB9D98ECB8DB52BC2BFEE9873DB6AE8535040B5C0994891DACE1C35E52C0AB2F03FD7894393CC18473565ADBA0D708DBF697100766E16799B00D1
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/**. * Load utils - BEGIN. */./*. CSS Browser Selector 1.0. Originally written by Rafael Lima (http://rafael.adm.br). http://rafael.adm.br/css_browser_selector. License: http://creativecommons.org/licenses/by/2.5/.. Co-maintained by:. https://github.com/ridjohansen/css_browser_selector. https://github.com/wbruno/css_browser_selector. */.."use strict";..window.requestAnimFrame = (function() {..return window.requestAnimationFrame. ||....window.webkitRequestAnimationFrame ||....window.mozRequestAnimationFrame.||....window.oRequestAnimationFrame. ||....window.msRequestAnimationFrame. ||....function(/* function */ callback, /* DOMElement */ element){.....window.setTimeout(callback, 1000 / 60);....};.})();..window.requestTimeout = function(fn, delay) {..if( !window.requestAnimationFrame. .&&...!window.webkitRequestAnimationFrame &&...!(window.mozRequestAnimationFrame && window.mozCancelRequestAnimationFrame) && // Firefox 5 ships without cancel support...!window.oRequestAnimationFrame.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, description= , manufacturer=SONY, model=DSC-RX10M4, xresolution=196, yresolution=204, resolutionunit=2, software=PhotoScape, datetime=2021:07:12 18:34:52], baseline, precision 8, 258x145, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):45591
                                                                                                            Entropy (8bit):5.89991660087424
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:4G7XQJhWs6OV77J9m+SlmAhPBc4hRXeSPdLX4MD:jW3TV7nm+os4hRXRdxD
                                                                                                            MD5:F3CC66884EF55D204B75E4D0338DD585
                                                                                                            SHA1:1C835FF769BF02EEF9BD8DE0D3B9C00902915DC5
                                                                                                            SHA-256:001F50AD289C9A7E18CFEA724994D208AB2AA72D62DA68028D72DD0676C883D3
                                                                                                            SHA-512:7D84DB5E6B9277200922828DC4363A5C3696E34920A147921298A2CE340C9D2E268625C5FD1C5ECAB5EA8173BD75BF614BCEF7F5A5CAF6A148EB61AB1B5BED6D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....^.^....JExif..MM.*............. .....................................................(...........1...........2.......................i......................... .SONY..DSC-RX10M4.....^.......^....PhotoScape..2021:07:12 18:34:52.PrintIM.0300.................(........................."...........'.......d...0...........2.........d........0231...............................................6...........>.......................F...........N...........V...........^...............................................f.|.....N...n.......@............0100.......................`...........@...........$.....................................................................................................................................2.........................(....2021:07:12 18:34:52.2021:07:12 18:34:52.+02:00..+02:00..+02:00............Y........................p...dSONY DSC ....a............ ........... ........... ..........H ........... ........... .....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5820
                                                                                                            Entropy (8bit):5.1218663214970634
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:TUm1BAZ7C8mm80tfVQeh/MbVWjZVgc7/zSLlkmb0QFBAME7LrTFSE5IonZ+KoSLg:XBAwWtQwo0ZCE/ExBAMEvroA8UcWJo
                                                                                                            MD5:13216CF218EC312464DA4B65B6714CC0
                                                                                                            SHA1:16216B47317FFE4C51AC552F1FC3DAB668919E0D
                                                                                                            SHA-256:8A548404CFA1BDC36BB4410130A58359DB9EB040C8D9930DCCDA721BF4B5EF6A
                                                                                                            SHA-512:194F047931D1C42B60F86E53616DBD14DFB8BBF419129581C659C70565F2179D065AF58738268B772C4089952807EAC3886932B2D27F51A625D17AA323DCB67E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/ai-uncode.js
                                                                                                            Preview:(function(w) {.."use strict";..var uncode = 'uncodeAI',...path = ';path=',...doc = document,...winWidth = w.innerWidth,...screenWidth = screen.width,...screenHeight = screen.height,...cookies = {},...cssBreakpoint,...cookieRecorded = false,...looped = false,...cookiesEnable = navigator.cookieEnabled;.../**.. * Extract the uncode cookie values.. *.. * @return {Object}....uncode cookie values.. */..var getuncodeCookies = function() {...for (var index = 0, cookieParts = doc.cookie.split(';'), cookiePattern = /^\suncodeAI\.([^=]+)=(.*?)\s*$/, cookies = {}, cookie; index < cookieParts.length; ++index) {....if (cookie = cookieParts[index].match(cookiePattern)) {.....cookies[cookie[1]] = cookie[2];....}...}...return cookies;..}../**.. * Measure the window width in em.. *.. * @return {Number}....Window width in em.. */..var measureWindowEmWidth = function(precision, f) {...precision = Math.max(parseFloat(precision || 1, 10), .01);...var docElement = doc.documentElement,....createBlock = functi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12602)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):57682
                                                                                                            Entropy (8bit):5.3154535762714135
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:CHg6e08NT9PdmE/Z818JdmUBNmMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQz:zd9PdmW7lu
                                                                                                            MD5:4C3247FD7A9515C2BB4C588F29590DE2
                                                                                                            SHA1:E027694B5BCF5F282C35B37761C25D39BF047AF0
                                                                                                            SHA-256:C30C5B740610275FD73AB469FEA10CC11844D60BEFB266BE86845C738B2ECEC4
                                                                                                            SHA-512:7CD1EEBB6BC7FCADDE341BE19E89822608865A7DD7E8E4D25A3C113D26CEFFF637368745C6FECA8296DA9B9409BD914CF68B677C8EEAAA332117D4AB6FC67A80
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.9
                                                                                                            Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */..rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }../* NEW Z-INDEX FIX*/..wp-block-themepunch-revslider { position: relative }../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/./*rs-sbg-px rs-sbg-wrap img { display:none !important}*/../* MODAL BASICS */.rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}.rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }.rs-modal.rs-modal-fullwidth,.rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }.rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}.rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}.rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}.rs-modal-cover { widt
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=18, height=4021, bps=230, compression=none, PhotometricIntepretation=RGB, description=Close up top view of young business people putting their hands together. Stack of hands. Unity and teamwork concept., manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=6032], baseline, precision 8, 258x193, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):36998
                                                                                                            Entropy (8bit):7.327794890503788
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:P9WDPYytYytYybkK1RiQpOKK4mecDYAz+Ub:lWbJJPH/jKfecDL+Ub
                                                                                                            MD5:26406D33F00FE350F6A7872FFAC476BF
                                                                                                            SHA1:3A525FD444659E57F861994B903D40239AD78B98
                                                                                                            SHA-256:A574C86F6CB8B37B05E0E02CA0997E1B827EE2787124964E26A344A08B471530
                                                                                                            SHA-512:A84E9A745AC051931D39D3CE8A406C1BE2E558747C8EB14C6344F82E657AE1356A23A8DECB624BE78308E5B72C1F9B930611C0092EE8E2905A8B4997C5FCD87F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....H.H......Exif..II*.......................................................................u...........................................................................................(...........1...;.......2.......T...i.......&.......H...h...T.........H.......H.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop CC 2017 (Windows) (Adobe Photoshop CC 2017..2017:08:08 23:31:57.h.a.n.d.,.t.e.a.m.,.c.o.l.l.a.b.o.r.a.t.e.,.t.e.a.m.w.o.r.k.,.h.a.n.d.s.,.r.e.l.a.t.i.o.n.s.h.i.p.,.w.o.r.k.,.e.m.p.l.o.y.e.e.,.b.u.s.i.n.e.s.s.,.t.o.g.e.t.h.e.r.,.l.e.a.d.e.r.s.h.i.p.,.c.o.r.p.o.r.a.t.e.,.p.a.r.t.n.e.r.s.h.i.p.,.g.r.o.u.p.,.t.r.u.s.t.,.c.o.n.c.e.p.t.,.u.n.i.o.n.,.u.n.i.t.y.,.m.e.m.b.e.r.,.c.o.m.m.u.n.i.t.y.,.p.e.o.p.l.e.,.w.o.r.k.p.l.a.c.e.,.c.o.m.p.a.n.y.,.c.i.r.c.l.e.,.p.o.w.e.r.,.e.n.t.r.e.p.r.e.n.e.u.r.,.s.u.c.c.e.s.s.,.i.n.t.e.g.r.i.t.y.,.s.u.p.p.o.r.t.,.s.t.r.e.n.g.t.h.,.j.o.i.n.,.f.e.l.l.o.w.s.h.i.p.,.o.f.f.i.c.e.,.c.o.o.p.e.r.a.t.e.,.c.o.l.l.e.a.g.u.e.s.,.s.t.a.c.k.,.p.a.r.t.n.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (402)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):990820
                                                                                                            Entropy (8bit):5.011827472633394
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:TvfgCpBJMRNrO1oNeaz7/5M8dvzbnPC/WaUyxayv7:TvfgCpBJMRNrO1oNeaz7/5MkzbnPC/X1
                                                                                                            MD5:53A5C9C34D6A8BBF5BECD3A792BD5BC4
                                                                                                            SHA1:ACB7C89F303C13378551DB3387222D00533A3764
                                                                                                            SHA-256:276D2192620C1A4A9F0D1A5164D94B234406ECB0A90645F2D3FB805FCE2C5BFF
                                                                                                            SHA-512:965CF06D65F2A896D386C37F43F59D350F5473C98188B266902309291D8F574BF4F213B10DA8E5D90143225A9743FB850986103DA0856AEC43EFBE125A9DF580
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/themes/uncode/library/js/plugins.js?ver=684642674
                                                                                                            Preview:/* ----------------------------------------------------------. * Plugins. * ---------------------------------------------------------- */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.window = global.window || {}));.}(this, (function (exports) { 'use strict';.. function _inheritsLoose(subClass, superClass) {. subClass.prototype = Object.create(superClass.prototype);. subClass.prototype.constructor = subClass;. subClass.__proto__ = superClass;. }.. function _assertThisInitialized(self) {. if (self === void 0) {. throw new ReferenceError("this hasn't been initialised - super() hasn't been called");. }.. return self;. }.. /*!. * GSAP 3.6.1. * https://greensock.com. *. * @license Copyright 2008-2021, GreenSock. All rights reserved.. * Subject to the terms at https:/
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65266)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):157610
                                                                                                            Entropy (8bit):5.284064711550095
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:cWEI8UMz/tGzT3+XtHi2iX6APMupdRL21YOWy0AcDHzEJLDnWTnWNBEBysX6hMT0:deSRLQQqf
                                                                                                            MD5:6DE31D697A1B1B2B0E2A3B29B1FB458B
                                                                                                            SHA1:C9B6C996A66918F7C4D49C9B60134CE282C47143
                                                                                                            SHA-256:443BA0AF7A7ED827223C7FB3C008C02B9FF1D651B6492E9C270378B07D9F6008
                                                                                                            SHA-512:320C73680EC192AEE0D8D0FFE17620A3151B7A1B87AF743F6D3B869F8949902C5FC471245F3475065D2FC82A0784A94C944D99685CA6B09AD114B880C503A93E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7884
                                                                                                            Entropy (8bit):7.971946419873228
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (64288)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):381436
                                                                                                            Entropy (8bit):5.380843929909522
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:W7YyZshWkB5H4NrCXH2Oh/10GW/kTcbSL+VBFf3gZbQb36D22Yihz:4bZiLH4N3GW3SL+VBFf3gZ0uDF3
                                                                                                            MD5:9A6E48854F5854AB3923B881322A8D3A
                                                                                                            SHA1:219838077FE7B1A88A0CFAA9F775790D82A81F78
                                                                                                            SHA-256:ECECA11DABA0EE1C5BF9C56EC4D40BE9E455E69FFE1B61A1E7D08108F4699418
                                                                                                            SHA-512:9701F0E50754257C4CD2DEA0E73472C0A8682731E875BCBC9F96A60461A3114BACF8432121424EBA2A4C362D06399E14B47F249813FEA2179A1E950B8F6F3C92
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9
                                                                                                            Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-08-20..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3000, bps=206, PhotometricIntepretation=RGB, description=Contact icons e mail newsletter phone concept., manufacturer=Panasonic, model=DMC-FZ200, orientation=upper-left, width=4000], baseline, precision 8, 258x193, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):29694
                                                                                                            Entropy (8bit):7.253998041211247
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:HU4WrmxzFb8suHYNg7BYNg7BYNg7Yn+r3iii573t9Vh3G4D/82JZY9vvBdjQiQhW:HUFrmHboHYytYytYy8eiiq9V+HItPQ
                                                                                                            MD5:05E18B2F3B54BB4682C5C4EDC319EEC8
                                                                                                            SHA1:B549E8F376F2F55AC55A2E95BC91864099357395
                                                                                                            SHA-256:225718D57D4DCD47AF02D482D92FC56444F9074DAB7B57271CD301A6BFE44BAF
                                                                                                            SHA-512:41B709BB84D29B3D14D5E5465338CA92244B563FA25DC982C82C0BD3B58657B33B6C49C2095F877DA741EE738A94FFCFD4A9A6B1F13C45D367BB705DD888584D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg
                                                                                                            Preview:......JFIF.....,.,......Exif..II*.........................................................../...v...........................................................................(...........1...........2...........i...............L...*.............,.......,.......Panasonic.DMC-FZ200.Adobe Photoshop CS5 Macintosh.2016:02:14 13:52:45.C.o.n.t.a.c.t.,.c.o.n.t.a.c.t. .u.s.,.C.o.n.t.a.c.t. .i.n.f.o.r.m.a.t.i.o.n.,.e. .m.a.i.l.,.l.e.t.t.e.r.,.p.h.o.n.e.,.s.y.m.b.o.l.,.i.c.o.n.,.b.u.t.t.o.n.,.C.u.s.t.o.m.e.r. .s.e.r.v.i.c.e.,.c.o.n.t.a.c.t. .o.p.t.i.o.n.s.,.s.u.p.p.o.r.t.,.s.e.r.v.i.c.e.,.m.e.s.s.a.g.e.,.i.n.q.u.i.r.y.,.m.o.b.i.l.e.,.s.h.o.w.,.s.h.o.w.s.,.b.l.u.e...Contact icons e mail newsletter phone concept...#.........P...........X..."...........'...................0230................................`...........h...........p...........x...........................................................0100..................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2641)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):33119
                                                                                                            Entropy (8bit):5.498682212875128
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:a3lNUjuKuW0gaCYmPe8/eWHQxCJ2Pc6bsHPE2ziVS/NQ:aVNUjXuz0Yee8/eWwxrc6wPHziVS/NQ
                                                                                                            MD5:66658FF4DE5E84B22FEF15B8A2D2CAC9
                                                                                                            SHA1:8CE9C00643FB7AE9C5923493C9ED124E6FA099BF
                                                                                                            SHA-256:6D281F8D058042A00301A5ABE9955C17D36154A08921FF0DC7CAA3B75FF58F53
                                                                                                            SHA-512:DEA638C95A3D138CE633FFAE8882CB2334ECC56FAB2F7E350097A92BF6D1F1D75A45134FF91D5A39C281A2CC83E3F978862215689E4761C07F929CF8DEAF8AF0
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/gfkt/
                                                                                                            Preview:<!DOCTYPE html>.<html class="no-touch" lang="de-AT" xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="http://gmpg.org/xfn/11">.<link rel="pingback" href="https://www.lkt-tgm.at/xmlrpc.php">.<title>GFKT &#8211; lkt-tgm.at</title>.<meta name='robots' content='max-image-preview:large' />.<link rel="alternate" href="https://www.lkt-tgm.at/gfkt/" hreflang="de" />.<link rel="alternate" href="https://www.lkt-tgm.at/en/gfkt-en/" hreflang="en" />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel='dns-prefetch' href='//s.w.org' />.<link rel="alternate" type="application/rss+xml" title="lkt-tgm.at &raquo; Feed" href="https://www.lkt-tgm.at/feed/" />.<link rel="alternate" type="application/rss+xml" title="lkt-tgm.at &raquo; Kommentar-Feed" href="https://www.lkt-tgm.at/comments/feed/" />...<script type="text/javascript">....w
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):117151
                                                                                                            Entropy (8bit):5.372944704398199
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:Q7XS7qWBkzKaxg5JXGv/1aCw/0Pga9wY0o2arwe0uHF0FiFXFEFLBFNKFGFmFLOI:QLg9rPyv7l6a12mYe
                                                                                                            MD5:122DC0190DCC533D525CB147A060C640
                                                                                                            SHA1:13D646F8FAAAD43E91C012EAEB8E0C41738E0F30
                                                                                                            SHA-256:84406FFC6FD27907F5BE6B9DF00914B699F5B7A70A6BCC20EC32BE87EE643A12
                                                                                                            SHA-512:AC6AE8C18C221A744BA14A5E5C44EB984F269E6A7E501E35F37B8B28FBA2AA457E77183513FDD346A4ADFAFAEDC4256AE4580A0842AFCC265FAE8374F1171959
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://fonts.googleapis.com/css?family=Poppins%3A300%2Cregular%2C500%2C600%2C700%7CDroid+Serif%3Aregular%2Citalic%2C700%2C700italic%7CPlayfair+Display%3Aregular%2Citalic%2C700%2C700italic%2C900%2C900italic%7CRoboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic%7CQuicksand%3A300%2Cregular%2C500%2C700%7CLora%3Aregular%2Citalic%2C700%2C700italic%7CRoboto+Condensed%3A300%2C300italic%2Cregular%2Citalic%2C700%2C700italic&subset=devanagari%2Clatin-ext%2Clatin%2Ccyrillic%2Cvietnamese%2Cgreek%2Ccyrillic-ext%2Cgreek-ext&ver=2.5.0
                                                                                                            Preview:/* latin */.@font-face {. font-family: 'Droid Serif';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbK2oqRg1oM3QBjjcaDkOr4nAfcHg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Serif';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbX2oqRg1oM3QBjjcaDkOr4lLz5CwOnSA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Serif';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbI2oqRg1oM3QBjjcaDkOr9rAU.woff2) format('woff2');
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 258 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):11570
                                                                                                            Entropy (8bit):7.9593131689494045
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:6V5DTU1N/p33r1SU5NuCWVIdJ1t/SfCY1uzAMQy6MIG+BkuBbmcWGhBhe4F:K5vuNR3bQU5oIr1eCmMl6MIG+BkCbm3a
                                                                                                            MD5:7787535FA50BE5020296B2817B45D6B6
                                                                                                            SHA1:883FC8C6BEAC626E5F7A5BD1F933EA0F6359BA2B
                                                                                                            SHA-256:9380C4B3608688BFC81E6E2B5CBF2956F0A18F5C8F0C7147F4A7B2F3951E8A48
                                                                                                            SHA-512:0E520BB65ABF967891C2E006A5D6819535E5A63ADE671720C4100FD3029F06082C124ABFAE5E0B857C710BE351F688545E43BB9856767CA10C4EF63A37B978EA
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png
                                                                                                            Preview:.PNG........IHDR.......e...........,.IDATx..]g|.U.~..{.I...0...A..A.R..EWQ...W........vu5....^D.H.&...:!...-S.y?..nr.M27w.]w...$73...._........8p.......8p.......8p.."._.R..2Hr....*d...I..+9.....IY.`..T...A.G...gz..(.3.f....YGH..iB..._..w...G...Q..(b..k.J....o....(..f\.+...U..Q.."\5f2-..D.....ODt-..i..J....n.........8$.C...m....!._.CF?M...vRU.Z.y..h.3;6|X. ..K..+.o.U. 06.L.. ...E..W..)...v........@'..&..3.en^..^......q._.<6.a].q&.&]....].e......#.$......!%..s|+..E..3...{..._...~?c......(.s.%......u.y.O.o..n.z.....1..'..'F..@..4&q\.[.E..q..A#.oa..cI...pM3.......j....D...u].h.%Q.[.k.;..@p...{A............K..R...L||.w.........y.]ZV.O..'.c.9GL].]Q.7.i....._3..."..k.{..[.yr]...........`,.{......`..K.>y.%..r...l..{.w.#....._aQ.;~...a.a......0.....[C.<w.\.P.yF...._....@.$.A.qP....s=.K.$..ERr..DR.......[6...Lg.9p..].4.I.laY.M..3.6.s.T..TA`.s ..%..C.).g.l.=..y....o..........A....J..].....,|..|.8.......f.S..].L#....E....3.../n.w.8S..8.m. .N..(.{..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 258 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):11570
                                                                                                            Entropy (8bit):7.9593131689494045
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:6V5DTU1N/p33r1SU5NuCWVIdJ1t/SfCY1uzAMQy6MIG+BkuBbmcWGhBhe4F:K5vuNR3bQU5oIr1eCmMl6MIG+BkCbm3a
                                                                                                            MD5:7787535FA50BE5020296B2817B45D6B6
                                                                                                            SHA1:883FC8C6BEAC626E5F7A5BD1F933EA0F6359BA2B
                                                                                                            SHA-256:9380C4B3608688BFC81E6E2B5CBF2956F0A18F5C8F0C7147F4A7B2F3951E8A48
                                                                                                            SHA-512:0E520BB65ABF967891C2E006A5D6819535E5A63ADE671720C4100FD3029F06082C124ABFAE5E0B857C710BE351F688545E43BB9856767CA10C4EF63A37B978EA
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR.......e...........,.IDATx..]g|.U.~..{.I...0...A..A.R..EWQ...W........vu5....^D.H.&...:!...-S.y?..nr.M27w.]w...$73...._........8p.......8p.......8p.."._.R..2Hr....*d...I..+9.....IY.`..T...A.G...gz..(.3.f....YGH..iB..._..w...G...Q..(b..k.J....o....(..f\.+...U..Q.."\5f2-..D.....ODt-..i..J....n.........8$.C...m....!._.CF?M...vRU.Z.y..h.3;6|X. ..K..+.o.U. 06.L.. ...E..W..)...v........@'..&..3.en^..^......q._.<6.a].q&.&]....].e......#.$......!%..s|+..E..3...{..._...~?c......(.s.%......u.y.O.o..n.z.....1..'..'F..@..4&q\.[.E..q..A#.oa..cI...pM3.......j....D...u].h.%Q.[.k.;..@p...{A............K..R...L||.w.........y.]ZV.O..'.c.9GL].]Q.7.i....._3..."..k.{..[.yr]...........`,.{......`..K.>y.%..r...l..{.w.#....._aQ.;~...a.a......0.....[C.<w.\.P.yF...._....@.$.A.qP....s=.K.$..ERr..DR.......[6...Lg.9p..].4.I.laY.M..3.6.s.T..TA`.s ..%..C.).g.l.=..y....o..........A....J..].....,|..|.8.......f.S..].L#....E....3.../n.w.8S..8.m. .N..(.{..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=18, height=4021, bps=230, compression=none, PhotometricIntepretation=RGB, description=Close up top view of young business people putting their hands together. Stack of hands. Unity and teamwork concept., manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=6032], baseline, precision 8, 258x193, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):36998
                                                                                                            Entropy (8bit):7.327794890503788
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:P9WDPYytYytYybkK1RiQpOKK4mecDYAz+Ub:lWbJJPH/jKfecDL+Ub
                                                                                                            MD5:26406D33F00FE350F6A7872FFAC476BF
                                                                                                            SHA1:3A525FD444659E57F861994B903D40239AD78B98
                                                                                                            SHA-256:A574C86F6CB8B37B05E0E02CA0997E1B827EE2787124964E26A344A08B471530
                                                                                                            SHA-512:A84E9A745AC051931D39D3CE8A406C1BE2E558747C8EB14C6344F82E657AE1356A23A8DECB624BE78308E5B72C1F9B930611C0092EE8E2905A8B4997C5FCD87F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg
                                                                                                            Preview:......JFIF.....H.H......Exif..II*.......................................................................u...........................................................................................(...........1...;.......2.......T...i.......&.......H...h...T.........H.......H.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop CC 2017 (Windows) (Adobe Photoshop CC 2017..2017:08:08 23:31:57.h.a.n.d.,.t.e.a.m.,.c.o.l.l.a.b.o.r.a.t.e.,.t.e.a.m.w.o.r.k.,.h.a.n.d.s.,.r.e.l.a.t.i.o.n.s.h.i.p.,.w.o.r.k.,.e.m.p.l.o.y.e.e.,.b.u.s.i.n.e.s.s.,.t.o.g.e.t.h.e.r.,.l.e.a.d.e.r.s.h.i.p.,.c.o.r.p.o.r.a.t.e.,.p.a.r.t.n.e.r.s.h.i.p.,.g.r.o.u.p.,.t.r.u.s.t.,.c.o.n.c.e.p.t.,.u.n.i.o.n.,.u.n.i.t.y.,.m.e.m.b.e.r.,.c.o.m.m.u.n.i.t.y.,.p.e.o.p.l.e.,.w.o.r.k.p.l.a.c.e.,.c.o.m.p.a.n.y.,.c.i.r.c.l.e.,.p.o.w.e.r.,.e.n.t.r.e.p.r.e.n.e.u.r.,.s.u.c.c.e.s.s.,.i.n.t.e.g.r.i.t.y.,.s.u.p.p.o.r.t.,.s.t.r.e.n.g.t.h.,.j.o.i.n.,.f.e.l.l.o.w.s.h.i.p.,.o.f.f.i.c.e.,.c.o.o.p.e.r.a.t.e.,.c.o.l.l.e.a.g.u.e.s.,.s.t.a.c.k.,.p.a.r.t.n.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1417], baseline, precision 8, 32x32, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15159
                                                                                                            Entropy (8bit):7.122428404695374
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:Sq8oKOhfJ2qHD+kuUdMUU8Nsp1BO9YNMtKwlyokn+92ZYctiPFjh:f8ehfJ29APsNO9YNg7lyzn+92ZYp9
                                                                                                            MD5:9D07A4BC56B0BD97D87644703A886602
                                                                                                            SHA1:83B78F9C5162257DE73941993DE7B020D84EFA43
                                                                                                            SHA-256:71859E62A1B0E3C5B1A5D34BA9643BD5A164DA39F96D6DE995EA1D1D4B32AFF5
                                                                                                            SHA-512:65CF8D1C4D2CD3303F596157DD1E7EC41C1E43E15B06876182EACFEBCF774E386613DB85F017109BB0995306F4C728C36AB756B090A1F36D76DD1EB1043E1176
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/11/cropped-favikon-32x32.jpg
                                                                                                            Preview:......JFIF.....,.,......Exif..MM.*...........................O...........................................................................(...........1..... .....2..........i............. .........,.......,....Adobe Photoshop CS6 (Macintosh).2021:11:04 10:57:35...........0221...................................................................n...........v.(.....................~...........,.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.++.......z+..lpc.os..IIR^o...nQ^...........
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 120x120, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D750, xresolution=152, yresolution=160, resolutionunit=3, software=Adobe Photoshop Lightroom Classic 9.4 (Macintosh), datetime=2020:12:22 12:00:48], baseline, precision 8, 516x387, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):72875
                                                                                                            Entropy (8bit):7.605293457167903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:5lCIqZSJVMtIaQDwsUFajOlcahDa2/AQ9y3Gh12SboqC0m:5lCIqZ7FQDwsNjO2ahD+2hSSboqfm
                                                                                                            MD5:C594CF3637827223688121E3B3B9ACBC
                                                                                                            SHA1:D66D03513EA557876A2F9290F7CD208A4B3BCB46
                                                                                                            SHA-256:A34871E5515B83D507AB69AD855447E445F53568F65F5A9DDB23260C311D39D4
                                                                                                            SHA-512:810168C8BCA25C06AF604716F434437473B3F888927BF032BB904070B1F0A0233B520BB2830EFC6816F290A52AC10CC8C0D51CB768B5826FA95E87DB3A9EEC3B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://www.lkt-tgm.at/wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-516x387.jpg
                                                                                                            Preview:......JFIF.....x.x....B.Exif..II*...............z.......................................(...........1...2.......2...........;...........i...............NIKON CORPORATION.NIKON D750..x.......x.......Adobe Photoshop Lightroom Classic 9.4 (Macintosh).2020:12:22 12:00:48.Uwe Droeszler.*........................."...........'...........0...................0231................................2...........:...........B...........J...........R...............................................Z...........b...........38..........38......................x...............................................................................................................................................................................................................1...........2...........4...............................2020:12:21 18:11:38.2020:12:21 18:11:38.+01:00...t.@B..................(...............ASCII...Uwe Droeszler..E......E.....................6130844.................(.......(.......24.0-120.0
                                                                                                            No static file info
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 16, 2025 13:15:21.651067972 CET49674443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:21.651076078 CET49673443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:21.885462999 CET49672443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:23.960705996 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:23.960758924 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:23.960836887 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:23.961663008 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:23.961683989 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.771117926 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.771224976 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.777261019 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.777287960 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.777539015 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.779721975 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.779721975 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.779748917 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.779882908 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.827328920 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.954643965 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.954849005 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:24.955221891 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.963447094 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.963447094 CET49709443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:24.963464975 CET4434970940.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:31.260441065 CET49673443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:31.369828939 CET49674443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:31.557295084 CET49672443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:31.954921961 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:31.954957008 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:31.955017090 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:31.976469994 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:31.976491928 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:32.764559984 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:32.764664888 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:33.134931087 CET44349708173.222.162.64192.168.2.6
                                                                                                            Jan 16, 2025 13:15:33.135660887 CET49708443192.168.2.6173.222.162.64
                                                                                                            Jan 16, 2025 13:15:33.210391998 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:33.210424900 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:33.210855961 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:33.260411024 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.286355972 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.286456108 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.286467075 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:34.286873102 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.327362061 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:34.457346916 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:34.457555056 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:34.457621098 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.457788944 CET49711443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:34.457807064 CET4434971140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:37.596771002 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:37.596811056 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:37.596978903 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:37.597280025 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:37.597292900 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.245143890 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.245424986 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:38.245449066 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.246618986 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.246711969 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:38.248877048 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:38.248946905 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.323709011 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:38.323717117 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:38.511228085 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:40.981611967 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:40.981935978 CET4975980192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:40.986551046 CET804975881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:40.986618042 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:40.986673117 CET804975981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:40.986797094 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:40.986824036 CET4975980192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:40.991607904 CET804975881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:41.650707960 CET804975881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:41.692383051 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:41.761203051 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:41.761234999 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:41.761315107 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:41.761590004 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:41.761603117 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.439719915 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.440448046 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:42.440469027 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.441589117 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.441658974 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:42.443411112 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:42.443487883 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.443967104 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:42.443975925 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:42.491998911 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.252263069 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.252470016 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.252548933 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.253089905 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.253103018 CET4434976781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.253117085 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.253150940 CET49767443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.256153107 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.256192923 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.256252050 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.256532907 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.256546974 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.936820984 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.937146902 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.937165022 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.937500954 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.939333916 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.939404011 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.940114021 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:43.987324953 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:43.994750023 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.007107019 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007132053 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007141113 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007168055 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007183075 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007194042 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007200956 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.007213116 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.007241011 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.007281065 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.008902073 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.008924961 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.008958101 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.008980989 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.008987904 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.009006977 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.009010077 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.009188890 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.063760996 CET49778443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.063788891 CET4434977881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.440882921 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.440936089 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.441005945 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.444600105 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.444622040 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.444674015 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.449793100 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.449807882 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.450030088 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.450054884 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.450980902 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.451006889 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.451060057 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.451406002 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.451425076 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.451483965 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.451746941 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.451756001 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.451803923 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.452183008 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.452203035 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.452254057 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.452951908 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.452964067 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.453093052 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.453105927 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.453219891 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.453231096 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.453363895 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:45.453376055 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.123331070 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.123615980 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.123630047 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.124176979 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.124615908 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.124706030 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.124763966 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.126626968 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.126817942 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.126826048 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.127860069 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.127917051 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.128277063 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.128336906 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.128401041 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.129569054 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.129750967 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.129767895 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.130809069 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.130881071 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.131282091 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.131355047 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.131365061 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.146950960 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.147203922 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.147213936 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.150233030 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.150630951 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.150639057 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.150790930 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.150859118 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.151029110 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.151329041 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.151400089 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.151460886 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.151643038 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.151937008 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.152015924 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.152309895 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.152317047 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.152441978 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.153348923 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.153404951 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.153755903 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.153816938 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.153894901 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.153902054 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.169598103 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.169600964 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.169621944 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.169626951 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.175369024 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.185436964 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.185457945 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.195363045 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.195415974 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.200812101 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.200819969 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.200849056 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.216633081 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.231992006 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.247575998 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.481477022 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481564999 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481585979 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481621027 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481632948 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.481695890 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481728077 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.481760979 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.481817961 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.483135939 CET49797443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.483150959 CET4434979781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.483475924 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.483525038 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.483596087 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.484796047 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.484814882 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.563915968 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.563945055 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.563955069 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.563981056 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.563993931 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.564004898 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.564012051 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.564049006 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.564085007 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.565180063 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.565207958 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.565259933 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.565267086 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.565290928 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.565306902 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569102049 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569125891 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569137096 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569180012 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569205999 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569206953 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569207907 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569231033 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569252014 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569264889 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569264889 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569308996 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569788933 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569814920 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569824934 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569839954 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569847107 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569855928 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569860935 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569896936 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.569909096 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569909096 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.569942951 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.570699930 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.570727110 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.570754051 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.570770025 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.570815086 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.570815086 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.571042061 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.571063995 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.571105003 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.571110010 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.571136951 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.571171045 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.586390018 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586420059 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586429119 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586451054 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586461067 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586464882 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586483002 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.586549044 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.586602926 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.586616993 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.587658882 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.587672949 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.587688923 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.587714911 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.587763071 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.587779045 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.587831974 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.597218037 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.597260952 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.597282887 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.597317934 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.597328901 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.597341061 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.597384930 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.598531008 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.598555088 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.598603010 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.598609924 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.598623037 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.598645926 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.652009010 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.652034998 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.652128935 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.652545929 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.652559996 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.673835993 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.673858881 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.673916101 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.673952103 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.673971891 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.674037933 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.674880028 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.674899101 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.674957991 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.674972057 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.675010920 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.676716089 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.676750898 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.676772118 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.676779985 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.676814079 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.676836967 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.677104950 CET49794443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.677124977 CET4434979481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.677476883 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.677499056 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.677787066 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.678328037 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.678340912 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.680975914 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.680998087 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681093931 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681104898 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681147099 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681572914 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681597948 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681654930 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681689024 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681720972 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681745052 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681802034 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681843042 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681859016 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681864977 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681886911 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.681905985 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681905985 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.681945086 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.682566881 CET49800443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.682576895 CET4434980081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.682997942 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.683015108 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.683033943 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.683043003 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.683077097 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.683084965 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.683119059 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.683147907 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.683151007 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.684880018 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.684896946 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.684963942 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.684971094 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.685220957 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.686657906 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.686675072 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.698122025 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.698143005 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.698208094 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.698260069 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.698290110 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.698544979 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.699397087 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.699414968 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.699481964 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.699491024 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.699539900 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.702428102 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.702460051 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.702495098 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.702503920 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.702543020 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.702562094 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.704433918 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.704454899 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.704493999 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.704500914 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.704541922 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.704561949 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.705670118 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.705687046 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.705750942 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.705771923 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.705820084 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.711484909 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.711508989 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.711570024 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.711577892 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.711627960 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.721657991 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.721683025 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.721726894 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.721736908 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.721786976 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.724474907 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.724541903 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.724549055 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.724579096 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.724622011 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.725311995 CET49795443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.725320101 CET4434979581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.740842104 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.740889072 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.740971088 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.741175890 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.741206884 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.786650896 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.786673069 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.786732912 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.786753893 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.786768913 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.786792040 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.794218063 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794245005 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794300079 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.794317961 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794352055 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.794375896 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.794730902 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794747114 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794797897 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.794817924 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.794908047 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.796504974 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.796520948 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.796591997 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.796597958 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.796653986 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.797240019 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.797264099 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.797310114 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.797314882 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.797346115 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.797358990 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.799161911 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.799179077 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.799237013 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.799242973 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.799267054 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.799293995 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.810899973 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.810919046 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.810978889 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.811003923 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.811047077 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.811856031 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.811872005 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.811920881 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.811929941 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.811956882 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.811975956 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.813517094 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.813533068 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.813575029 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.813582897 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.813611031 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.813631058 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.817559958 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.817576885 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.817620993 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.817631006 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.817661047 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.817677021 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.823255062 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.823272943 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.823348045 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.823354959 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.823626041 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.875040054 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.875060081 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.875122070 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.875154018 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.875283003 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.880928040 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.880954981 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.881016016 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.881022930 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.881057978 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.881072998 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.899048090 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899065971 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899113894 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.899128914 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899141073 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.899266005 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899280071 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899331093 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.899341106 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899362087 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.899413109 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.903476000 CET49799443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.903496981 CET4434979981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906162977 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906179905 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906249046 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906270027 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906372070 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906424999 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906440020 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906503916 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906517982 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906568050 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906806946 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906821966 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906867027 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906873941 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.906902075 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.906919956 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907232046 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907248974 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907300949 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907305956 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907381058 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907619953 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907635927 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907701969 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907707930 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907783031 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907867908 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907881975 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907916069 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907919884 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.907949924 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.907968998 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.908184052 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.908199072 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.908247948 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.908253908 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.908315897 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.910321951 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.942105055 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.942127943 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.942168951 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.942176104 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.942200899 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.942223072 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.968005896 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.968029022 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.968097925 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.968113899 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.968338013 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.993350983 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993369102 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993426085 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.993454933 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993473053 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.993498087 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.993673086 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993688107 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993732929 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.993738890 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.993808031 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994041920 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994055986 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994105101 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994110107 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994333982 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994348049 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994363070 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994396925 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994402885 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994436979 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994445086 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994738102 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994751930 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994786978 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994793892 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.994812965 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.994832039 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.995440960 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.995480061 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.995496988 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.995536089 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.995542049 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.995572090 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:46.995596886 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.028875113 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.028892994 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.028959990 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.028966904 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.029007912 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.054763079 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.054780960 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.054846048 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.054852009 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.054899931 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080413103 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080430031 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080508947 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080509901 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080521107 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080565929 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080571890 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080596924 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080629110 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080636024 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080741882 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080755949 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.080804110 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.080809116 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081113100 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081130981 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081214905 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081214905 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081229925 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081270933 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081650972 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081682920 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081722975 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081727982 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081741095 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081758976 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081763029 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081770897 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081815004 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081830978 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081830978 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081835985 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.081887007 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.081887007 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.207968950 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.258514881 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.274677992 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.277769089 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.277782917 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.278145075 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.279433012 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.279504061 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.280136108 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.311897993 CET49798443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.311907053 CET4434979881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.318360090 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.318398952 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.318466902 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.318669081 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.318685055 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.327333927 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.330677032 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.331281900 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.331299067 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.333026886 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.333112001 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.333534956 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.333625078 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.333750963 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.333765030 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.358340025 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.358635902 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.358650923 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.359776974 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.360579967 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.360730886 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.360740900 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.360758066 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.379513979 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.379863977 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.379892111 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.380867958 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.380927086 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.381779909 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.381779909 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.381812096 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.381858110 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.387279987 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.402589083 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.415555000 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.426842928 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.426857948 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.428422928 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.428498030 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.432878971 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.432898998 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.444747925 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.444942951 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.445132971 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.445153952 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.479921103 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.495059013 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.539244890 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.539297104 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.539345026 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.539354086 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.539376020 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.539419889 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.539427042 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.539488077 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.540271044 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.544540882 CET49807443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.544554949 CET4434980781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.559895992 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.559952021 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.560291052 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.560807943 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.560822010 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.565706968 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.565736055 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.565800905 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.566010952 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.566026926 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671610117 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671652079 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671673059 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671685934 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671714067 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671781063 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.671861887 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.672364950 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:47.672401905 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.672672033 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:47.673566103 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:47.673577070 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.674012899 CET49811443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.674038887 CET4434981181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816104889 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816164017 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816184044 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816221952 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816229105 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.816250086 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816267014 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.816277027 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.816298962 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.816322088 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.817791939 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.817832947 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.817897081 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.817904949 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.817941904 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.817960024 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.819969893 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820010900 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820031881 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820055008 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820074081 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.820090055 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820101976 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.820111990 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820137978 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.820147038 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.820172071 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.820189953 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.821363926 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.821417093 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.821465969 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.821479082 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.821495056 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.851510048 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851545095 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851557016 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851582050 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851593018 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851596117 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.851607084 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851620913 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.851634026 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.851661921 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.853774071 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.853806019 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.853868008 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.853876114 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.853929043 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.869374990 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.928636074 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.928661108 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.928720951 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.928735971 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.928792953 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.929809093 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.929826975 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.929877043 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.929888010 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.929925919 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.931623936 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.931638956 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.931695938 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.931704998 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.931752920 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.932113886 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.932151079 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.932184935 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.932200909 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.932214975 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.932235003 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.932254076 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.932255983 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.932317019 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.933208942 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.933254004 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.933276892 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.933285952 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.933324099 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.933401108 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.933581114 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.933645010 CET49814443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.933660984 CET4434981481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.937505960 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.937522888 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.937659979 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.937942028 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.937979937 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.938039064 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.938165903 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.938179970 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.938468933 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.938486099 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.962019920 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.962040901 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.962095976 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.962106943 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.962138891 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.962157965 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.963713884 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.963766098 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.963830948 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.963839054 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.963882923 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.965204000 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.965261936 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.965292931 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.965298891 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.965332985 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.965354919 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.967025995 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.967067957 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.967096090 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.967102051 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.967130899 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.967154026 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.967839956 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.967927933 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.967936039 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.968045950 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:47.968103886 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.968132019 CET49815443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:47.968141079 CET4434981581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.003668070 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.003959894 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.003989935 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.004311085 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.004636049 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.004708052 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.004777908 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.040616035 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.040640116 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.040719032 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.040730000 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.040779114 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.042026043 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.042043924 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.042092085 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.042098999 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.042136908 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.043014050 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043030977 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043107033 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.043114901 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043154001 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.043739080 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043781042 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043788910 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.043829918 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.043838024 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.043883085 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.045588970 CET49813443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.045598030 CET4434981381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.047343969 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.057898998 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.065529108 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.065567970 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.065629959 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.067229986 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.067250013 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.067332029 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.070780993 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.070799112 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.070916891 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.076777935 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.076786995 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.076894045 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.077924013 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.077946901 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.078720093 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.078732967 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.079607010 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.079617977 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.079997063 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.080008984 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.138530016 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.138686895 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.138758898 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:48.139420033 CET49733443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:15:48.139447927 CET44349733216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.237523079 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.237832069 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.237859011 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.239098072 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.239491940 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.239643097 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.239651918 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.239681005 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.249500036 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.250241995 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.250257015 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.250659943 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.252053976 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.252118111 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.252228975 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.291755915 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.295337915 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331509113 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331542969 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331552982 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331574917 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331588030 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331614971 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.331628084 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331656933 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.331660986 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.331706047 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.333344936 CET49817443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.333362103 CET4434981781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.333722115 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.333746910 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.333854914 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.334583998 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.334597111 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.338108063 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.338161945 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.338318110 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.338680983 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.338699102 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.458947897 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.459029913 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.486212969 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.486226082 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.486555099 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.488725901 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.488786936 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.488794088 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.488996029 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.535329103 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.573313951 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.573338032 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.573394060 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.573396921 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.573457003 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.574681997 CET49823443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.574696064 CET4434982381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.621015072 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.621347904 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.621361017 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.621697903 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.622068882 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.622153997 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.622201920 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.636646986 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.636941910 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.636951923 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.638108015 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.638586044 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.638741970 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.638747931 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.638765097 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.663338900 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.663822889 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.679195881 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.681884050 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.681978941 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.682082891 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.682234049 CET49825443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:15:48.682245016 CET4434982540.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.750659943 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.750940084 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.750965118 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.751806021 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.751990080 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.752002001 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.752269983 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.752336025 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.752779961 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.752849102 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.752990007 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.752996922 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.753025055 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.753088951 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.753381968 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.753448009 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.753524065 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.753534079 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.753552914 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.763506889 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.763818979 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.763830900 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.764813900 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.764875889 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.765224934 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.765316963 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.765371084 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.765377998 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.779207945 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.779532909 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.779552937 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.780019999 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.780400991 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.780486107 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.780663967 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.795346022 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:48.806013107 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.806061983 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.806065083 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:48.823333025 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.001297951 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.001472950 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.001523018 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.002005100 CET49822443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.002022028 CET4434982281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.002640963 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.002679110 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.002809048 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.003568888 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.003586054 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.006200075 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.006230116 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.006421089 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.006614923 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.006628036 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.016966105 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.017184019 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.017193079 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.017522097 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.017831087 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.017887115 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.017951965 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.030597925 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.030857086 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.030877113 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.031215906 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.031594992 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.031661034 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.031755924 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.059357882 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060004950 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060029030 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060036898 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060050964 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060079098 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060141087 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.060141087 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.060163975 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.060237885 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.061661959 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.061678886 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.061764002 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.061779022 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.072617054 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.075339079 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077444077 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077506065 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077527046 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077567101 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077581882 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.077591896 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077601910 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.077629089 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.077629089 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.077662945 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.078917980 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.078964949 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.079025030 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.079030991 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.079057932 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.102895021 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.119029045 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.119076014 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.119187117 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.119187117 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.119194031 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.119218111 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.119430065 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.120908976 CET49826443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.120915890 CET4434982681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.121474981 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.121512890 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.121571064 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.123404980 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.123420954 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.128236055 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.128264904 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.128391027 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.128631115 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.128643990 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.172194958 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.172207117 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.172243118 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.172323942 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.172346115 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.172370911 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.172817945 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.173116922 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.173149109 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.173180103 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.173218012 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.173235893 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.173392057 CET49827443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.173409939 CET4434982781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200777054 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200808048 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200815916 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200829983 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200838089 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200843096 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200875044 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.200902939 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.200932980 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.200949907 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202183962 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202205896 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202296019 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202296019 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202302933 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202389956 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202820063 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202841997 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202850103 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202872992 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202893019 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202898979 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202920914 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.202933073 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202948093 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.202976942 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204171896 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.204231024 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.204236984 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204246998 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.204255104 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.204288006 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204308033 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204571962 CET49831443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204581976 CET4434983181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.204967976 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.204987049 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.205060005 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.205894947 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.205913067 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.208370924 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.208405972 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.208482981 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.208678007 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.208689928 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.219784975 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.219851971 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.219893932 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.219912052 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.219923019 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.219974995 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.219974995 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221424103 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221470118 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221506119 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221513033 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221533060 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221575022 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221625090 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221632004 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221739054 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.221801996 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221915007 CET49829443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.221920013 CET4434982981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.225289106 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.225300074 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.225369930 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.225670099 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.225682974 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.299856901 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.299885035 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.299989939 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.300026894 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.300045967 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.300080061 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.301136017 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.301160097 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.301212072 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.301220894 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.301269054 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.301269054 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.301564932 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.301620007 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.301721096 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.302548885 CET49830443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.302566051 CET4434983081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.302946091 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.302970886 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.302995920 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.303004026 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.303069115 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.336293936 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.336324930 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.336393118 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.336412907 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.336436033 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.336472034 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.358994961 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.359019041 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.359066010 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.359082937 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.359085083 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.359138966 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.360647917 CET49838443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.360662937 CET4434983881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.412278891 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.412307024 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.412368059 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.412377119 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.412416935 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.412452936 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.412993908 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.413011074 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.413062096 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.413067102 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.413113117 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.413113117 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414381981 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414397955 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414452076 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414453983 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414463997 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414493084 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414513111 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414513111 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414522886 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414566040 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414578915 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.414655924 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414877892 CET49828443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.414891958 CET4434982881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452872992 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452900887 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452910900 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452944040 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452959061 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452969074 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.452980042 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.452997923 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.453018904 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.453047037 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.454834938 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.454849005 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.454893112 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.454946995 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.454951048 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.495250940 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.564698935 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.564713955 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.564748049 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.564781904 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.564800024 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.564865112 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.607873917 CET49837443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.607884884 CET4434983781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.689740896 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.698299885 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.736668110 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.758513927 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.801255941 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.809984922 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.859519958 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.859522104 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.878827095 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.881293058 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.901985884 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.925132036 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.925141096 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.958652020 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997348070 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997370958 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.997577906 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997613907 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.997725964 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997734070 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.997919083 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997927904 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.997971058 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.997977018 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998037100 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998068094 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998176098 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998337984 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.998366117 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998388052 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998420000 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998469114 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.998476028 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998841047 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.998933077 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.998956919 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.999007940 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.999254942 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.999280930 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.999341965 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.999526978 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:49.999541044 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:49.999617100 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.000195026 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.000216007 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.000292063 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.000539064 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.000619888 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.000925064 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.001029968 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.001379967 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.001466036 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.001907110 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.001982927 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.002309084 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.002378941 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.002687931 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.002778053 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.002923012 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.002942085 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.003088951 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.003104925 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.003217936 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.003232002 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.003789902 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.003896952 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.004291058 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004348040 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004440069 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004584074 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004666090 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004731894 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004791021 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.004802942 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.026556969 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.026618004 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.026808023 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.027177095 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.027194977 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047329903 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047331095 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047343016 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047352076 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047380924 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.047405005 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.057182074 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.219310999 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.219536066 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.219649076 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.220309019 CET49847443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.220350981 CET4434984781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.222923994 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.222975969 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.223078966 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.223325968 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.223337889 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.224399090 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.224425077 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.224509954 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.224797964 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.224809885 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332048893 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332072020 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332079887 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332088947 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332123995 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332192898 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.332192898 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.332206964 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332289934 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.332556963 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332581043 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332588911 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332604885 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332612038 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332636118 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.332657099 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.332672119 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.332704067 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.333859921 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.333878994 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.333887100 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.333900928 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.333920956 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.333930969 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.333986044 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.333992958 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334029913 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.334033012 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.334186077 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334211111 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334219933 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334234953 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334261894 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334266901 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.334286928 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.334312916 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.334312916 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.334328890 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335112095 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335146904 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335182905 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335211992 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335268021 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335280895 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335350037 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335372925 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335392952 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335401058 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335417986 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335432053 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335436106 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335438013 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335454941 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.335525036 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.335530996 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.336592913 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.336648941 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.336659908 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.336687088 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.336715937 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.337285042 CET49848443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.337305069 CET4434984881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338498116 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338562965 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338582993 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338601112 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338639021 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338639975 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.338660002 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338686943 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.338686943 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.338687897 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338713884 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.338735104 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.338735104 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.339385986 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.339441061 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.339488029 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.339498043 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.339509010 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.340188980 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.340255976 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.340264082 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.340362072 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.340476990 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.341712952 CET49851443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.341734886 CET4434985181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.384531975 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.384533882 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444397926 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444420099 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444525957 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444525957 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444535971 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444832087 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444837093 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444844007 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444874048 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444905043 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.444911003 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444935083 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.444952965 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.445923090 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.445939064 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.446104050 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.446110010 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.446192980 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.446892023 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.446907043 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.446983099 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.446983099 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.446990013 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.447077990 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.447114944 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.447124004 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.447148085 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.447160006 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.447189093 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.447213888 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.447930098 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.448008060 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.448013067 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.448105097 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.448208094 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.449922085 CET49850443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.449944973 CET4434985081.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.450800896 CET49843443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.450809956 CET4434984381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.457530975 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.457566023 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.457701921 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.458113909 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.458127975 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.486850977 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.487036943 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.487176895 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.487675905 CET49844443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.487684965 CET4434984481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.488408089 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.488429070 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.488497972 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.489116907 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.489130020 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.556752920 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.556778908 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.556833029 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.556850910 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.556900978 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.556900978 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557136059 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557158947 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557224989 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557229996 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557270050 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557270050 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557585001 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557600975 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557657957 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557662010 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557704926 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557718992 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557768106 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557782888 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557816982 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557821989 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.557869911 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.557869911 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.558456898 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.558484077 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.558516979 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.558531046 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.558573008 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.559700012 CET49849443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.559710026 CET4434984981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.563891888 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.563952923 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.564032078 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.564321995 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.564343929 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.569653988 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.569681883 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.569745064 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.570008993 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.570024014 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.689632893 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.689924955 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.689944983 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.691066980 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.691143036 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.691195965 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.691631079 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.691695929 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.691808939 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.691826105 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.691988945 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.691996098 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.692869902 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.692934990 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.693346024 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.693424940 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.693444967 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.694116116 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.694278955 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.694286108 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.695295095 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.695364952 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.695704937 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.695761919 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.695868015 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.695874929 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.720962048 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.721230030 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.721240044 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.721575975 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.721919060 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.721985102 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.722065926 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.736392975 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.736402988 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.736409903 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.736422062 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.767335892 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.783365965 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.903271914 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.903585911 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.903624058 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.904090881 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.904501915 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.904588938 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.904730082 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.906698942 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.907006979 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.907021046 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.907386065 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.907880068 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.907939911 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.908061981 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.947338104 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:50.947349072 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:50.951334953 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.015953064 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.016042948 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.016133070 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.017076969 CET49853443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.017095089 CET4434985381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.020409107 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.020466089 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.020637989 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.020880938 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.020895004 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.023782015 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.023791075 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.023962975 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.024147034 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.024163961 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129232883 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129254103 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129261971 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129292965 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129318953 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129326105 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.129328012 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129349947 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.129390955 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.129407883 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.131280899 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.131290913 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.131326914 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.131376028 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.131386042 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.131397009 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.131443977 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.132903099 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.132962942 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.132983923 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.133021116 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.133023977 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.133054018 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.133055925 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.133074045 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.133083105 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.133102894 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.133124113 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.134516001 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.134562969 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.134634018 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.134644985 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.134660006 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.134815931 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.155231953 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.155559063 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.155575991 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.156693935 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.157094955 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.157275915 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.157311916 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.163052082 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.163094044 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.163450956 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.163485050 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.163558006 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.165306091 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.165330887 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.165385962 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.165395021 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.165438890 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.185849905 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.193480968 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.193505049 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.197048903 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.197063923 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.197089911 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.197141886 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.198035002 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.198211908 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.198374987 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.198380947 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.227528095 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.227550983 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.227616072 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.227705002 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.227705002 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.230410099 CET49861443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.230427027 CET4434986181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.233593941 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.233618021 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.233649015 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.233659029 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.233731985 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.233737946 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.234004021 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.234019995 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.234652042 CET49862443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.234672070 CET4434986281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.236752033 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.237617970 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.237646103 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.238733053 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.238791943 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.239196062 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.239258051 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.239379883 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.239387989 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.241419077 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.241442919 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.241489887 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.241504908 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.241533995 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.241553068 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.242609024 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.242628098 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.242666006 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.242672920 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.242713928 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.242727041 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.244420052 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.244429111 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.244518995 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.244525909 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.244569063 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.244888067 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.244955063 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.244970083 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.244977951 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.245009899 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.245029926 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.245524883 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.246356964 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.246402979 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.246436119 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.246440887 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.246474028 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.246505022 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.248179913 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.248224974 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.248261929 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.248266935 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.248311043 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.248370886 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.251955986 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.252177000 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.252201080 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.253227949 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.253295898 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.253663063 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.253720045 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.253804922 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.274280071 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.274327040 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.274363995 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.274386883 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.274401903 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.274432898 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.275650978 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.275727987 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.275794029 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.275794029 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.276258945 CET49858443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.276282072 CET4434985881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.288624048 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.288671970 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.288697004 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.288722038 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.288748980 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.288764954 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.291819096 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.299326897 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.307147980 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.307173014 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.353195906 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.354135990 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.354192019 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.354221106 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.354231119 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.354274035 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.355074883 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.355122089 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.355163097 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.355169058 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.355180979 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.355206966 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.356678963 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.356722116 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.356753111 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.356758118 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.356791019 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.356810093 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357604027 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357646942 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357692003 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357697010 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357724905 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357743979 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357822895 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357872009 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357899904 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357906103 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.357929945 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.357954025 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.358894110 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.358947992 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.358995914 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.359002113 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.359035015 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.359042883 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.359765053 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.359811068 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.359839916 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.359844923 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.359879971 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.360738039 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.360763073 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.360809088 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.360820055 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.360842943 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.360862017 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.361180067 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361208916 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361239910 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.361248016 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361275911 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.361289978 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.361614943 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361632109 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361690998 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.361697912 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.361742973 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.386347055 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.386370897 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.386421919 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.386432886 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.386466026 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.386485100 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.400291920 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400314093 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400357008 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.400365114 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400403023 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.400846004 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400861979 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400918007 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.400923014 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.400959015 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.446214914 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.446259022 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.446299076 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.446309090 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.446367025 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466588974 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466618061 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466672897 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466676950 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466691017 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466727018 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466734886 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466773987 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466780901 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.466799974 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466825008 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.466981888 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467005968 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467076063 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.467082977 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467117071 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.467375040 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467397928 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467433929 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.467439890 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.467463970 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.467494965 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.467998981 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.468018055 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.468067884 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.468074083 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.468127966 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.468322992 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.470468044 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.470496893 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.470544100 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.470551968 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.470587015 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.470598936 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471441984 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471487045 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471510887 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471517086 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471528053 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471551895 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471585989 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471671104 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471692085 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471730947 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471738100 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.471760035 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471788883 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471911907 CET49854443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.471924067 CET4434985481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.472518921 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.472539902 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.472604036 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.472611904 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.472722054 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.477009058 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.477049112 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.477117062 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.477516890 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.477564096 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.477624893 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.478053093 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.478070021 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.479302883 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.479325056 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527390003 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527416945 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527467966 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.527481079 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527517080 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.527534962 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.527585983 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527606964 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527646065 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.527652025 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.527679920 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.527690887 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553230047 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553252935 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553303003 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553312063 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553356886 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553431034 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553452015 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553500891 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553507090 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553559065 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553811073 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553833008 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553864002 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553905964 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.553910971 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.553970098 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554183960 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554203987 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554241896 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554246902 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554275036 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554291964 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554416895 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554436922 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554471970 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554477930 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554501057 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554718018 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554743052 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554769039 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.554775000 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.554826021 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.594408989 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594441891 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594453096 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594466925 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594502926 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594535112 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.594561100 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594577074 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.594589949 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.594753027 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.594753027 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.595721960 CET49863443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.595741034 CET4434986381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.600585938 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.600620031 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.600687981 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.601227045 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.601243019 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.603689909 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.603738070 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.603890896 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.604123116 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.604139090 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614129066 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614151955 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614208937 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.614224911 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614263058 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.614284039 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.614454031 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614475965 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614511013 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.614516973 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.614550114 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.614559889 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640099049 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640122890 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640173912 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640185118 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640218973 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640240908 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640384912 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640405893 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640456915 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640461922 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640499115 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640737057 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640757084 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640809059 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.640815020 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.640855074 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641004086 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641024113 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641057968 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641062975 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641089916 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641104937 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641324997 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641345024 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641382933 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641392946 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641418934 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641441107 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641660929 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641680002 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641717911 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641722918 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.641752005 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.641766071 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.673000097 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673021078 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673033953 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673075914 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673088074 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673095942 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673095942 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.673145056 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.673160076 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.673194885 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.674742937 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.674760103 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.674837112 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.674849033 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.674896002 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.690861940 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690887928 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690896988 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690912008 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690920115 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690922976 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.690990925 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.691015959 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.691072941 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.692672968 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.692682028 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.692709923 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.692739010 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.692764997 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.692769051 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.692790985 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.692814112 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.694968939 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.696609020 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.696631908 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.697002888 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.698463917 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.698534012 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.698613882 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.701019049 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701044083 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701127052 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.701141119 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701185942 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.701319933 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701339006 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701385021 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.701392889 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.701415062 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.701433897 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.715521097 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.715785980 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.715805054 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.716142893 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.716460943 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.716527939 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.716588974 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.726880074 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.726903915 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.726990938 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727005959 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727154970 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727180958 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727216005 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727226019 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727238894 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727272034 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727574110 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727595091 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727636099 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727643013 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727654934 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727679014 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727883101 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727904081 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727941036 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727945089 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.727971077 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.727994919 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.728300095 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728319883 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728364944 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.728368998 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728399992 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728401899 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.728424072 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.728430033 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728444099 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.728457928 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.728491068 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.739358902 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.759352922 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.785051107 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.785073042 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.785203934 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.785228968 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.785363913 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.786601067 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.786627054 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.786704063 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.786712885 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.786799908 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.787868977 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.787911892 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.787959099 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.787976980 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788003922 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788024902 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788106918 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788135052 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788171053 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788178921 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788188934 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788204908 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788206100 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788249969 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788259983 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.788276911 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.788278103 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.789685965 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.802942038 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.802967072 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.803096056 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.803122997 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.803591013 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.804161072 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.804178953 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.804239035 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.804244995 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.804548979 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.806068897 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.806086063 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.806158066 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.806164026 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.806355000 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.814848900 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.814887047 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.814924002 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.814939976 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.814965010 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.814985037 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815073967 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815102100 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815135956 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815143108 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815169096 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815181971 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815401077 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815422058 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815464973 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815469980 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815493107 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815507889 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815754890 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815778017 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815829039 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815835953 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815869093 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815882921 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.815952063 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.815975904 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.816009045 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.816014051 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.816051960 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.816060066 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.816288948 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.816310883 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.816339016 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.816344976 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.816373110 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.816387892 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.820486069 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.820502996 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.820574999 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.820588112 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.820645094 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.836303949 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.836457014 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.836518049 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.837354898 CET49865443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.837374926 CET4434986581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.853497982 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.853526115 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.853631973 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.853650093 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.853709936 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.874748945 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.874775887 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.874830961 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.874846935 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.874885082 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.874907970 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.875014067 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.875036001 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.875071049 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.875077009 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.875113010 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.875128031 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.897504091 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.897528887 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.897600889 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.897641897 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.897691011 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.898065090 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.898117065 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.898139000 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.898148060 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.898240089 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.898916006 CET49866443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.898932934 CET4434986681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.901660919 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.901684999 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.901747942 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.901762009 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.901802063 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.901822090 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902049065 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902070045 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902120113 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902126074 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902153015 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902168036 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902239084 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902280092 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902322054 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902327061 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902358055 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902375937 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902653933 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902679920 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902708054 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902714014 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902745008 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902765036 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.902964115 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.902988911 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.903028011 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903033018 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.903059959 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903193951 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903295994 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.903333902 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.903363943 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903368950 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.903397083 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903410912 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903912067 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.903953075 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.907114983 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.907309055 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.907393932 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.907402992 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.907416105 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.907479048 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.907589912 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.907603025 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.908265114 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.908308029 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.908411980 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.908510923 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.908571959 CET49852443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.908582926 CET4434985281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.909807920 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.909833908 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.909986019 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.910005093 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.910470963 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.912899017 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.912987947 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.913105011 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.913655996 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.913700104 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.913763046 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.913944006 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.913960934 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.915302038 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.915330887 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.915384054 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.915396929 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.915432930 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.915452957 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.916438103 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.916452885 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.916522980 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.916529894 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.916564941 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.917474031 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.917490959 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.917557955 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.917563915 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.918246031 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.918279886 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.918311119 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.918319941 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.918340921 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.918363094 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.940502882 CET49867443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.940534115 CET4434986781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.940922976 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.940973997 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.941042900 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.942111015 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:51.942127943 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:51.959338903 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.043975115 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.044070959 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.044152021 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.045084000 CET49875443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.045103073 CET4434987581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.131267071 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.131297112 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.131339073 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.131390095 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.131411076 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.131484032 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.131495953 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.132787943 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.132803917 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.132894993 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.132904053 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.132950068 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.150202990 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.160459042 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.160471916 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.160911083 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.161894083 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.161964893 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.162046909 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.176959991 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.179389000 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.179414988 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.180656910 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.194489002 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.194619894 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.194756985 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.203334093 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.232275963 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.232311010 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.232378006 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.232413054 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.232455015 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.233489990 CET49876443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.233505011 CET4434987681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.243953943 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.243983984 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.244040012 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.244060040 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.244095087 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.244132996 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.244158983 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.245172024 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.245194912 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.245229959 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.245237112 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.245265007 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.245284081 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.246273994 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.246293068 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.246330976 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.246336937 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.246360064 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.246377945 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.289163113 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.289182901 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.289295912 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.289314985 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.292375088 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.295026064 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.296575069 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.315481901 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.315498114 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.315629959 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.315640926 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.315984964 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.315987110 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.316307068 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.316374063 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.316589117 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.316669941 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.316737890 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.316786051 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.356441975 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.356468916 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.356602907 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.356622934 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.357256889 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.357279062 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.357321024 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.357331038 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.357341051 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.357367039 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.358201027 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.358217955 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.358258009 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.358267069 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.358277082 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.359150887 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.359200001 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.359210968 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.359217882 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.359251976 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.359971046 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.359987974 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.360027075 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.360033989 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.360043049 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.360068083 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.363329887 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.363337040 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.398819923 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.398842096 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.398951054 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.398973942 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.400341988 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.401185989 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.401201963 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.401257038 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.401264906 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.402578115 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.403249979 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.468348980 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468369961 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468487978 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.468554020 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468883991 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468910933 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468941927 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.468950033 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.468962908 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.468991041 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.469347954 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.469367981 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.469397068 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.469405890 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.469415903 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.469440937 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.469989061 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.470006943 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.470056057 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.470062971 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.472327948 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.473376036 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473392963 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473439932 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.473447084 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473895073 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473925114 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473949909 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.473957062 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.473974943 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.474003077 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.474179983 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.474196911 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.474229097 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.474236965 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.474246979 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.474267960 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.487956047 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.487981081 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.488056898 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.488070011 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.488080978 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.488102913 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.529995918 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.530015945 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.530142069 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.530158043 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.532341957 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.543811083 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.555416107 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.555435896 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.555500031 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.555543900 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.555556059 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.555593967 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.555597067 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.556327105 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.587447882 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.587471962 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.587491989 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.587593079 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.587626934 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.587678909 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.589171886 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.589189053 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.589251995 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.589261055 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.606508017 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.609805107 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.613922119 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617366076 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617438078 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617461920 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617480993 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617522001 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617527962 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.617542028 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617561102 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.617609024 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617614031 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.617618084 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.617671967 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.618168116 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.618221045 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.618235111 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.618247032 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.618271112 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.618283033 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.638398886 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.653925896 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.660803080 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.660835981 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.660937071 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.660964012 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.661061049 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.661084890 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.661145926 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.661154032 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.661454916 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.661473036 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.661851883 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.662161112 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.662233114 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.667046070 CET49873443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.667068005 CET4434987381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.668472052 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.668665886 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.668801069 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.668884039 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.674129009 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.674222946 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.676913023 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.676976919 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.684668064 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.684719086 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.684781075 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.684789896 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.684793949 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.699601889 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.699631929 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.699733019 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.699768066 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.700776100 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.700798035 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.700843096 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.700867891 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.700887918 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.702315092 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.702327967 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.702380896 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.702404976 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.708354950 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.714679956 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.714715958 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.718852997 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.719042063 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.719059944 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.728782892 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.729489088 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.729530096 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.729603052 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.729645014 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.729662895 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.729686975 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.730623960 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.730669975 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.730714083 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.730735064 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.730751038 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.730773926 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.731329918 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.731333017 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.731344938 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.732281923 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.732319117 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.732357025 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.732373953 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.732405901 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.732422113 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.735002995 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.735027075 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.735070944 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.735135078 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.735152006 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.735166073 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.735172987 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.735193968 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.735217094 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.736092091 CET49883443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.736109972 CET4434988381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.737066984 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.737093925 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.737119913 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.737178087 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.737193108 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.737241983 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.739171982 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.739192009 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.739252090 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.739259958 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.739289045 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.778008938 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.778047085 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.778151989 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.778182983 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.778831005 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.791043043 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.811949015 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812021017 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812043905 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.812060118 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812086105 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.812105894 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.812680006 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812726021 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812747002 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.812752962 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.812781096 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.812803030 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.813244104 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.813291073 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.813313007 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.813319921 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.813359022 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.813370943 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.814291000 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.814341068 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.814352036 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.814369917 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.814398050 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.814424992 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.815160036 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.815208912 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.815227985 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.815233946 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.815270901 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.816165924 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.816214085 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.816232920 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.816240072 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.816270113 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.816293001 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.841701031 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.841789961 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.841809034 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.841833115 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.841850996 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.841869116 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842297077 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842343092 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842365026 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842379093 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842406034 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842417002 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842772961 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842816114 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842833042 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842843056 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.842869997 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.842880011 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.843880892 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.843926907 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.843960047 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.843975067 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.843995094 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.844012022 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.844665051 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.844707012 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.844731092 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.844743013 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.844779015 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.844789982 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849140882 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849170923 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849214077 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849215984 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849227905 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849287033 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849298000 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849313974 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.849344015 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849378109 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849733114 CET49882443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.849747896 CET4434988281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.859277010 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.859299898 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.859355927 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.859823942 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.859838009 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.868582964 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.868669987 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.868953943 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.869008064 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.898413897 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.898439884 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.898504972 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.898539066 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.898581982 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.923871040 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.923894882 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.923933029 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.923950911 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.923979998 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.923995972 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.924412966 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.924432039 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.924458981 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.924464941 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.924498081 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.924979925 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925003052 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925043106 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.925049067 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925062895 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.925088882 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.925322056 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925360918 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925369978 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.925390005 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925401926 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.925421000 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.925447941 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.926532984 CET49877443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.926552057 CET4434987781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.931855917 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.931884050 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.931941032 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.931977987 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.932014942 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953597069 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953617096 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953712940 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953763962 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953784943 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953814030 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953887939 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953922033 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953948975 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953960896 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.953974962 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.953974962 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.954021931 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.966761112 CET49878443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.966800928 CET4434987881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.974184036 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.974216938 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:52.974280119 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.974592924 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:52.974606037 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045500040 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045525074 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045532942 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045551062 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045557976 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045561075 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045582056 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.045598984 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.045629978 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.045677900 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.047333002 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.047350883 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.047405005 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.047415018 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.047463894 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.050991058 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.050995111 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051033020 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051034927 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051043987 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051059961 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051071882 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051073074 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051086903 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051089048 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051090956 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051100969 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051106930 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051129103 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051125050 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051145077 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051177979 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051198006 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.051239014 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051239014 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.051271915 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.052568913 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.052594900 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.052634954 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.052648067 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.052696943 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.053205967 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.053230047 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.053283930 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.053299904 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059901953 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059936047 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059947014 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059967041 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059976101 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.059984922 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.059987068 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.060004950 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.060025930 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.060054064 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.061655045 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.061690092 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.061719894 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.061728954 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.061757088 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.087053061 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.087129116 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.087131023 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.087187052 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.088515997 CET49888443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.088551998 CET4434988881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.092848063 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.092875957 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.092957020 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.093210936 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.093225002 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.102963924 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.157583952 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.157610893 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.157676935 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.157692909 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.157725096 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.157742023 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.159270048 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.159301996 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.159365892 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.159373045 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.159385920 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.159415960 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.160974979 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.160994053 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.161079884 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.161079884 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.161088943 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.161392927 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.163188934 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.163261890 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.163271904 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.163294077 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.163325071 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.163347960 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.164582968 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.164611101 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.164690018 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.164700031 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.164715052 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.164746046 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.165493965 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.165508986 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.165566921 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.165580034 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.165616989 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.171971083 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.171986103 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.172004938 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.172032118 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.172040939 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.172063112 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.172089100 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.172110081 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.173137903 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.173186064 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.173207045 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.173217058 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.173255920 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.173270941 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.173969030 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.174041033 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.174048901 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.174129963 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.174180031 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.174365997 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.174365997 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.174385071 CET4434988681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.174458981 CET49886443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.194514036 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.194549084 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.194611073 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.194899082 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.194914103 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203589916 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203615904 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203757048 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.203782082 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203828096 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.203892946 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203921080 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.203953028 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.203967094 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.204009056 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.204010010 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.270195007 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270224094 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270322084 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.270347118 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270397902 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.270627022 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270643950 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270690918 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.270699024 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.270739079 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.272201061 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.272212029 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.272320986 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.272330046 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.272351027 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.272422075 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.273206949 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.273225069 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.273272991 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.273281097 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.273325920 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.274069071 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.274085045 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.274183035 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.274192095 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.274313927 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.276110888 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276138067 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276376009 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.276396990 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276448011 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.276495934 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276542902 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276549101 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.276557922 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276585102 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.276596069 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.276631117 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.277206898 CET49889443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.277223110 CET4434988981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.277570963 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.277605057 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.277657986 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.278702021 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.278723001 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309801102 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309823990 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309911013 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.309919119 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309942007 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309962988 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.309976101 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.310018063 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.310024023 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.310062885 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.381884098 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.381911993 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.382040977 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.382052898 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.382098913 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.382371902 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.382385969 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.382438898 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.382447004 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.382488012 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.383096933 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.383111954 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.383162975 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.383168936 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.383212090 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.383893967 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.383909941 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.383965969 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.383972883 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.384011984 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.386965990 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.386982918 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.387042046 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.387049913 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.387092113 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.387525082 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.387535095 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.387589931 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.387595892 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.387665033 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.398313999 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398333073 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398402929 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.398413897 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398457050 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.398643017 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398649931 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398698092 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.398704052 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.398724079 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.398744106 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.407814026 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.408173084 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.408200979 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.408595085 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.408922911 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.409025908 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.409063101 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.447030067 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.447058916 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.447204113 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.447213888 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.447268963 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.451340914 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.451570988 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.471604109 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.471627951 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.471690893 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.471699953 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.471745968 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.472089052 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472105980 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472160101 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.472167015 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472206116 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.472501993 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472517967 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472573042 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.472579956 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.472618103 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.472975016 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473005056 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473037004 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.473043919 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473083973 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.473383904 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473428011 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473474026 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.473479986 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.473503113 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.473531008 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.474015951 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.474036932 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.474112988 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.474119902 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.474164963 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.494689941 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.494708061 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.494781017 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.494796991 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.494846106 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.535505056 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.535522938 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.535643101 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.535656929 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.535701990 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.559356928 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.559381008 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.559468985 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.559478998 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.559526920 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560167074 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560183048 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560230017 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560239077 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560261965 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560292006 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560411930 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560425997 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560470104 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560477018 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560513973 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560689926 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560703993 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560750008 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.560756922 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.560796022 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.561189890 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561204910 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561269045 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.561275005 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561315060 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.561336040 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561351061 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561384916 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.561392069 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.561417103 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.561440945 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.562134981 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.562391043 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.562402010 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.562736988 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.563052893 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.563133955 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.563175917 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.582762957 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.582789898 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.582886934 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.582895994 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.582938910 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.603331089 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.606604099 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.624092102 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.624110937 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.624207973 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.624222994 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.624258995 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.648009062 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.648029089 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.648147106 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.648161888 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.648205042 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649149895 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649166107 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649216890 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649226904 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649265051 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649379969 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649394989 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649432898 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649449110 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649486065 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649775028 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649797916 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649817944 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649826050 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.649841070 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649858952 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.649889946 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.650069952 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650084972 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650120020 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.650127888 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650156975 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.650166035 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.650468111 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650484085 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650525093 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.650533915 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.650568962 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.653208971 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.660363913 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.660676003 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.660691023 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.662441015 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.662503004 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.662838936 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.662914991 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.663008928 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.663016081 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.671322107 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.671338081 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.671402931 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.671420097 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.671461105 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.705888987 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.724752903 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.724773884 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.724860907 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.724874973 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.724904060 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.724922895 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.736475945 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.736493111 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.736560106 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.736569881 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.736658096 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.737641096 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.737696886 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.737713099 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.737761974 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.737773895 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.737804890 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.737978935 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738001108 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738034964 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738043070 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738071918 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738085985 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738353014 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738372087 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738426924 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738435030 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738480091 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738740921 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738758087 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738810062 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738816977 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738850117 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.738964081 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.738982916 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.739013910 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.739018917 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.739044905 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.739064932 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.760236025 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.760267019 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.760330915 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.760339975 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.760385036 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.786284924 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.786576986 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.786587000 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.787631989 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.787697077 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.788022995 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.788079977 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.788186073 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.788192034 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.813461065 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.813491106 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.813575983 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.813586950 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.813631058 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.825158119 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.825193882 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.825248003 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.825257063 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.825284004 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.825303078 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826220989 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826240063 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826302052 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826308966 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826348066 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826540947 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826564074 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826594114 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826598883 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826632023 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826651096 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826859951 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826880932 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826920033 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826925993 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.826953888 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.826968908 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827292919 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827322006 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827351093 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827358007 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827383995 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827404022 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827625990 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827644110 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827743053 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827760935 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827768087 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827791929 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827824116 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.827847004 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.827907085 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.828030109 CET49887443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.828042984 CET4434988781.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.836523056 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.850611925 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850681067 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850702047 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850722075 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850747108 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.850764036 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850780964 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.850783110 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850815058 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.850828886 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.850828886 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.850861073 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.852013111 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.852057934 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.852097034 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.852106094 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.852145910 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.852166891 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.904102087 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.904397011 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.904417038 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.905514956 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.905847073 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.905989885 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.905997992 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.906028032 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.954082012 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.954328060 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.954344988 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.955404043 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.955530882 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.955962896 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.956094980 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.956123114 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.960196972 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.962779999 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.962847948 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.962869883 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.962889910 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.962918043 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.962940931 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.964189053 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.964248896 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.964276075 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.964284897 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.964323997 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.964344978 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.965234995 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.965277910 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.965302944 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.965312004 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.965336084 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.965349913 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.994808912 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.994847059 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.994893074 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.994904041 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.994940042 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.994959116 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:53.999342918 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.000828981 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.000840902 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004406929 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004431009 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004439116 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004462004 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004488945 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.004499912 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004523039 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.004549980 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.004570007 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.006105900 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.006120920 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.006161928 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.006167889 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.006203890 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.053994894 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.054023027 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.075074911 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.075114965 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.075177908 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.075191021 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.075226068 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.075246096 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.076260090 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.076277971 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.076324940 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.076334000 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.076383114 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.076383114 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.077248096 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.077275991 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.077325106 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.077332973 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.077370882 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.077390909 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.078227997 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.078248978 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.078310966 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.078320026 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.078351021 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.078362942 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.082951069 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.082969904 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.083053112 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.083066940 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.083110094 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.098079920 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098113060 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098124027 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098141909 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098171949 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098179102 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.098192930 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.098247051 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.099436998 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.099457979 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.099550962 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.099556923 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.106928110 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.107004881 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.107029915 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.107055902 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.107080936 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.107098103 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.116750956 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116765976 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116811037 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116844893 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116856098 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.116872072 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116889954 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.116950989 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.117512941 CET49896443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.117530107 CET4434989681.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.149513006 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.163338900 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.163364887 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.163450956 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.163486958 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.163635969 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.201440096 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.201467991 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.201523066 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.201569080 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.201608896 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.201636076 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.201668024 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.201917887 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.201980114 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.201991081 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.202040911 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.202723026 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.202743053 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.202801943 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.202814102 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.206410885 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.206437111 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.206487894 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.206505060 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.206532001 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.206573963 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.206973076 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.206991911 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.207036972 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.207046032 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.207082033 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.207729101 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.207747936 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.207803965 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.207815886 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.207855940 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.210333109 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.210347891 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.210410118 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.210431099 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.210453033 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.210473061 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.210479975 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.210510969 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.211546898 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.211570024 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.211632013 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.211642981 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.211658001 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.211678982 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.213219881 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.213242054 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.213300943 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.213309050 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.213356972 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.227940083 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.227967024 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.227974892 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.228035927 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.228055000 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.228064060 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.228312969 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.229557991 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.229578972 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.229648113 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.229664087 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.229892969 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.252010107 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.252038956 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.252132893 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.252171993 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.252213955 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.257165909 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.257263899 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.257728100 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.257728100 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.258111000 CET49901443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.258132935 CET4434990181.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.259718895 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.259747028 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.259839058 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.259860039 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.259917021 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.273982048 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274013042 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274029016 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274082899 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274095058 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274099112 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274101019 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.274137020 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.274156094 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.274157047 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.274188042 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.275774002 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.275798082 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.275888920 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.275913954 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.275934935 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.276041985 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.276057005 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.279175043 CET49895443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.279201031 CET4434989581.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.282484055 CET49902443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.282512903 CET4434990281.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322221994 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322247982 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322334051 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.322356939 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322387934 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.322411060 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.322926998 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322945118 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.322981119 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.322992086 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.323019981 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.323036909 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.324449062 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.324470043 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.324512959 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.324527979 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.324558020 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.324565887 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.325484037 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.325503111 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.325537920 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.325548887 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.325576067 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.325593948 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.345231056 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.345254898 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.345300913 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.345316887 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.345354080 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.345371962 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.368731976 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.368752956 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.368820906 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.368838072 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.368899107 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.374830008 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.374897003 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.375152111 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.375891924 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.375909090 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.390897989 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.390935898 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.390945911 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.390973091 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.390995979 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.391005993 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.391016960 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.391052008 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.391062021 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.391086102 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.391086102 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.391086102 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.392750025 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.392785072 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.392860889 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.392860889 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.392890930 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.410456896 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.410495043 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.410546064 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.410561085 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.410584927 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.410603046 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.433706045 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434163094 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434252024 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434257030 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434277058 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434318066 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434336901 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434570074 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434614897 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434633017 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434642076 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434669018 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434684992 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434885979 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434931040 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.434943914 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.434952974 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.435007095 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.435079098 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.435234070 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.435329914 CET49898443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.435345888 CET4434989881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.502877951 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.502891064 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.502912045 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.502939939 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.503159046 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.503159046 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.503170967 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.503288031 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.504189014 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.504210949 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.504321098 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.504321098 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.504342079 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.504517078 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.505053997 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.505166054 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.505196095 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.505240917 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.505325079 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.505337000 CET4434990381.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:54.505384922 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:54.505384922 CET49903443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.049072981 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.049508095 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.049526930 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.049875975 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.050472021 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.050543070 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.050708055 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.091334105 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.408994913 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.409025908 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.409044027 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.409094095 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.409126043 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:15:55.409149885 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.409173965 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.411366940 CET49914443192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:15:55.411381960 CET4434991481.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:01.830580950 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:01.830641031 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:01.830732107 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:01.831350088 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:01.831366062 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.611893892 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.612071991 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.613873959 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.613884926 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.614540100 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.616035938 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.616035938 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.616055965 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.616228104 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.659328938 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.988514900 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.988985062 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.988998890 CET4434996440.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:02.989017010 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:02.989063025 CET49964443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:20.564758062 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:20.564806938 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:20.565190077 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:20.566318989 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:20.566346884 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.378195047 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.378400087 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.380328894 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.380338907 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.380851984 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.382736921 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.382754087 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.382760048 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.382911921 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.427331924 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.555396080 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.555551052 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:21.555689096 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.555866003 CET50061443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:21.555881977 CET4435006140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:25.993422031 CET4975980192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:26.000330925 CET804975981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:26.664911032 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:26.671025038 CET804975881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:37.651463032 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:37.651515961 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:37.651705980 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:37.651868105 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:37.651887894 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:38.299623013 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:38.300040007 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:38.300057888 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:38.300412893 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:38.300736904 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:38.300813913 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:38.352969885 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:39.891269922 CET6399953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:16:39.896102905 CET53639991.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:39.896250963 CET6399953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:16:39.896312952 CET6399953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:16:39.901196957 CET53639991.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:40.358969927 CET53639991.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:40.359786987 CET6399953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:16:40.364842892 CET53639991.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:40.364914894 CET6399953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:16:41.570817947 CET804975981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:41.571053982 CET4975980192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:42.129851103 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.129873037 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.129939079 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.130633116 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.130645990 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.245973110 CET4975980192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:42.250811100 CET804975981.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.942209959 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.942285061 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.944456100 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.944474936 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.944714069 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.946687937 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.946731091 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.946741104 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:42.947005987 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:42.987334967 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:43.122427940 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:43.122520924 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:43.122654915 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:43.122946978 CET64001443192.168.2.640.113.110.67
                                                                                                            Jan 16, 2025 13:16:43.122966051 CET4436400140.113.110.67192.168.2.6
                                                                                                            Jan 16, 2025 13:16:46.650801897 CET804975881.95.101.9192.168.2.6
                                                                                                            Jan 16, 2025 13:16:46.650871038 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:48.208125114 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:48.208297968 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:48.208364010 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:48.245074987 CET4975880192.168.2.681.95.101.9
                                                                                                            Jan 16, 2025 13:16:48.245709896 CET50063443192.168.2.6216.58.206.36
                                                                                                            Jan 16, 2025 13:16:48.245728970 CET44350063216.58.206.36192.168.2.6
                                                                                                            Jan 16, 2025 13:16:48.249872923 CET804975881.95.101.9192.168.2.6
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 16, 2025 13:15:35.945569038 CET53617441.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:35.963032961 CET53618601.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:36.934452057 CET53519261.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:37.588628054 CET6539153192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:37.588824034 CET4989353192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:37.595221043 CET53653911.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:37.595506907 CET53498931.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:40.913342953 CET5214853192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:40.913965940 CET5912453192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:40.962857962 CET53521481.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:40.995029926 CET53591241.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:41.654860020 CET5191253192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:41.655109882 CET6082353192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:41.739032984 CET53519121.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:41.771661043 CET53608231.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.085258961 CET5646253192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:45.085406065 CET5961953192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:45.091156006 CET53532111.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.092025995 CET53596191.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:45.092364073 CET53564621.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.489029884 CET5021853192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:46.489192963 CET6519653192.168.2.61.1.1.1
                                                                                                            Jan 16, 2025 13:15:46.644903898 CET53502181.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:46.651221991 CET53651961.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:15:53.921693087 CET53580241.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:12.862689018 CET53575701.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:35.379232883 CET53616501.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:35.846393108 CET53617661.1.1.1192.168.2.6
                                                                                                            Jan 16, 2025 13:16:39.890678883 CET53627101.1.1.1192.168.2.6
                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                            Jan 16, 2025 13:15:40.995126009 CET192.168.2.61.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                            Jan 16, 2025 13:15:41.771756887 CET192.168.2.61.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 16, 2025 13:15:37.588628054 CET192.168.2.61.1.1.10x74a2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:37.588824034 CET192.168.2.61.1.1.10xc4aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:40.913342953 CET192.168.2.61.1.1.10x7446Standard query (0)www.lkt-tgm.atA (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:40.913965940 CET192.168.2.61.1.1.10xae98Standard query (0)www.lkt-tgm.at65IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:41.654860020 CET192.168.2.61.1.1.10x989fStandard query (0)www.lkt-tgm.atA (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:41.655109882 CET192.168.2.61.1.1.10x425Standard query (0)www.lkt-tgm.at65IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:45.085258961 CET192.168.2.61.1.1.10x6a23Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:45.085406065 CET192.168.2.61.1.1.10x28a1Standard query (0)s.w.org65IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:46.489029884 CET192.168.2.61.1.1.10x2bd2Standard query (0)www.lkt-tgm.atA (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:46.489192963 CET192.168.2.61.1.1.10xdda7Standard query (0)www.lkt-tgm.at65IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 16, 2025 13:15:37.595221043 CET1.1.1.1192.168.2.60x74a2No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:37.595506907 CET1.1.1.1192.168.2.60xc4aNo error (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:40.962857962 CET1.1.1.1192.168.2.60x7446No error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:40.962857962 CET1.1.1.1192.168.2.60x7446No error (0)lkt-tgm.at81.95.101.9A (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:40.995029926 CET1.1.1.1192.168.2.60xae98No error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:41.739032984 CET1.1.1.1192.168.2.60x989fNo error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:41.739032984 CET1.1.1.1192.168.2.60x989fNo error (0)lkt-tgm.at81.95.101.9A (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:41.771661043 CET1.1.1.1192.168.2.60x425No error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:45.092364073 CET1.1.1.1192.168.2.60x6a23No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:46.644903898 CET1.1.1.1192.168.2.60x2bd2No error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:46.644903898 CET1.1.1.1192.168.2.60x2bd2No error (0)lkt-tgm.at81.95.101.9A (IP address)IN (0x0001)false
                                                                                                            Jan 16, 2025 13:15:46.651221991 CET1.1.1.1192.168.2.60xdda7No error (0)www.lkt-tgm.atlkt-tgm.atCNAME (Canonical name)IN (0x0001)false
                                                                                                            • www.lkt-tgm.at
                                                                                                            • https:
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.64975881.95.101.9801488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 16, 2025 13:15:40.986797094 CET433OUTGET /gfkt HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Jan 16, 2025 13:15:41.650707960 CET433INHTTP/1.1 301 Moved Permanently
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 162
                                                                                                            Connection: keep-alive
                                                                                                            Keep-Alive: timeout=30
                                                                                                            Location: https://www.lkt-tgm.at/gfkt
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                            Jan 16, 2025 13:16:26.664911032 CET6OUTData Raw: 00
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.64975981.95.101.9801488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 16, 2025 13:16:25.993422031 CET6OUTData Raw: 00
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            0192.168.2.64970940.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 49 78 4c 7a 71 44 6d 42 6b 2b 32 30 59 48 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 62 64 31 65 35 34 30 62 63 38 32 38 36 62 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: 6IxLzqDmBk+20YHG.1Context: 8ebd1e540bc8286b
                                                                                                            2025-01-16 12:15:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:15:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 49 78 4c 7a 71 44 6d 42 6b 2b 32 30 59 48 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 62 64 31 65 35 34 30 62 63 38 32 38 36 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6IxLzqDmBk+20YHG.2Context: 8ebd1e540bc8286b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:15:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 49 78 4c 7a 71 44 6d 42 6b 2b 32 30 59 48 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 62 64 31 65 35 34 30 62 63 38 32 38 36 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6IxLzqDmBk+20YHG.3Context: 8ebd1e540bc8286b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:15:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:15:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 38 77 38 62 5a 4e 53 44 30 47 6f 5a 64 35 30 72 58 43 73 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: g8w8bZNSD0GoZd50rXCs0w.0Payload parsing failed.


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            1192.168.2.64971140.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 74 76 42 76 4d 71 61 46 45 4f 6c 2f 56 7a 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 61 35 65 65 39 32 39 30 62 30 35 34 36 65 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: 7tvBvMqaFEOl/Vz3.1Context: eba5ee9290b0546e
                                                                                                            2025-01-16 12:15:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:15:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 74 76 42 76 4d 71 61 46 45 4f 6c 2f 56 7a 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 61 35 65 65 39 32 39 30 62 30 35 34 36 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7tvBvMqaFEOl/Vz3.2Context: eba5ee9290b0546e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:15:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 74 76 42 76 4d 71 61 46 45 4f 6c 2f 56 7a 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 61 35 65 65 39 32 39 30 62 30 35 34 36 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7tvBvMqaFEOl/Vz3.3Context: eba5ee9290b0546e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:15:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:15:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 58 71 36 55 58 6e 64 4b 30 57 74 69 57 47 52 4a 71 64 6e 51 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: eXq6UXndK0WtiWGRJqdnQg.0Payload parsing failed.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.64976781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:42 UTC661OUTGET /gfkt HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2025-01-16 12:15:43 UTC522INHTTP/1.1 301 Moved Permanently
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:43 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            Set-Cookie: pll_language=de; expires=Fri, 16-Jan-2026 12:15:43 GMT; Max-Age=31536000; path=/; secure; SameSite=Lax
                                                                                                            X-Redirect-By: Polylang
                                                                                                            Location: https://www.lkt-tgm.at/gfkt/
                                                                                                            Cache-Control: max-age=0
                                                                                                            Expires: Thu, 16 Jan 2025 12:15:42 GMT
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.64977881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:43 UTC687OUTGET /gfkt/ HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:45 UTC581INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:44 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Link: <https://www.lkt-tgm.at/wp-json/>; rel="https://api.w.org/"
                                                                                                            Link: <https://www.lkt-tgm.at/wp-json/wp/v2/pages/88205>; rel="alternate"; type="application/json"
                                                                                                            Link: <https://www.lkt-tgm.at/?p=88205>; rel=shortlink
                                                                                                            Cache-Control: max-age=0
                                                                                                            Expires: Thu, 16 Jan 2025 12:15:44 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:45 UTC15803INData Raw: 38 31 35 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 64 65 2d 41 54 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                            Data Ascii: 815f<!DOCTYPE html><html class="no-touch" lang="de-AT" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                            2025-01-16 12:15:45 UTC16384INData Raw: 70 73 3a 2f 2f 77 77 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 31 2f 67 66 6b 74 2d 6c 6f 67 6f 2d 64 75 62 6c 65 2d 63 6f 70 79 2e 70 6e 67 22 20 61 6c 74 3d 22 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 32 30 32 35 22 20 68 65 69 67 68 74 3d 22 34 36 38 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 22 20 2f 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6d 62 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 20 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e
                                                                                                            Data Ascii: ps://www.lkt-tgm.at/wp-content/uploads/2021/11/gfkt-logo-duble-copy.png" alt="logo" width="2025" height="468" class="img-responsive" /></div></a></div><div class="mmb-container"><div class="mobile-menu-button mobile-menu-button
                                                                                                            2025-01-16 12:15:45 UTC945INData Raw: 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 38 2e 31 30 27 20 69 64 3d 27 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2d 6d 69 67 72 61 74 65 2d 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 69 64 3d 27 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2d 6a 73 2d 65 78 74 72 61 27 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 70 6c 75 67 69 6e 50 61 74 68 22 3a 22 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 6d 65 64 69
                                                                                                            Data Ascii: w.lkt-tgm.at/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10' id='mediaelement-migrate-js'></script><script type='text/javascript' id='mediaelement-js-extra'>/* <![CDATA[ */var _wpmejsSettings = {"pluginPath":"\/wp-includes\/js\/medi


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.64979481.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC616OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC401INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                            Content-Length: 80574
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 30 Aug 2021 14:20:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC15983INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 23 73 74 61 72 74 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                                                            Data Ascii: @charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 64 64 69 6e 67 3a 2e 34 34 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 6c 65 66 74 5d 3e 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65 64 22 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 72 69 67 68 74 5d 3e 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65 64 22 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 33 36 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65
                                                                                                            Data Ascii: dding:.44em;text-align:center}.wp-block-embed.alignleft,.wp-block-embed.alignright,.wp-block[data-align=left]>[data-type="core/embed"],.wp-block[data-align=right]>[data-type="core/embed"]{max-width:360px;width:100%}.wp-block-embed.alignleft .wp-block-embe
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 69 6d 61 67 65 2d 66 69 6c 6c 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 3e 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 69 6d 61 67 65 2d 66 69 6c 6c 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a
                                                                                                            Data Ascii: %;min-height:250px;background-size:cover}.wp-block-media-text.is-image-fill .wp-block-media-text__media>a{display:block;height:100%}.wp-block-media-text.is-image-fill .wp-block-media-text__media img{position:absolute;width:1px;height:1px;padding:0;margin:
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65
                                                                                                            Data Ascii: ck-navigation__responsive-container.is-menu-open{display:flex;flex-direction:column;overflow:auto;z-index:100000;padding:24px;background-color:inherit}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__container{display:flex;fle
                                                                                                            2025-01-16 12:15:46 UTC15439INData Raw: 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 63 6f 64 65 70 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 31 66 32 36 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 65 76 69 61 6e 74 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 32 65 34 39 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73
                                                                                                            Data Ascii: f}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-codepen{background-color:#1e1f26;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-deviantart{background-color:#02e49b;color:#fff}.wp-block-social-links:not(.is-s


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.64979881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC617OUTGET /wp-content/themes/uncode/library/css/style.css?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC402INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                            Content-Length: 584761
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC15982INData Raw: 2f 2a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 54 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 5d 0a 0a 23 4e 6f 72 6d 61 6c 69 7a 65 0a 23 53 63 61 66 66 6f 6c 64 69 6e 67 0a 23 54 79 70 65 0a 23 4c 69 73 74 73 0a 23 43 6f 64 65 0a 23 47 72 69 64 0a 23 54 61 62 6c 65 73 0a 23 46 6f 72 6d 73 0a 23 42 75 74 74 6f 6e 73 0a 23 49 63 6f 6e 73 0a 23 43 6f 6d 70 6f 6e 65 6e 74 2d 61 6e 69 6d 61 74 69 6f 6e 73 0a 23 42 75 74 74 6f 6e 2d 67 72 6f 75 70 73 0a 23 4e 61 76 73 0a 23 4e 61 76 62 61 72 0a 23 42 72 65 61 64 63 72 75 6d 62 73 0a 23 50 61 6e 65 6c 73 0a 23 44 69 76 69 64 65 72 73 0a 23 50 72 69 63 69 6e 67 2d 74
                                                                                                            Data Ascii: /*----------------------------------------------------------[Table of contents]#Normalize#Scaffolding#Type#Lists#Code#Grid#Tables#Forms#Buttons#Icons#Component-animations#Button-groups#Navs#Navbar#Breadcrumbs#Panels#Dividers#Pricing-t
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 6c 2c 0a 2e 6d 65 64 69 61 2d 6d 6f 64 61 6c 2e 77 70 2d 63 6f 72 65 2d 75 69 20 70 72 65 2c 0a 2e 6d 65 64 69 61 2d 6d 6f 64 61 6c 2e 77 70 2d 63 6f 72 65 2d 75 69 20 63 6f 64 65 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 70 2e 74 65 78 74 2d 74 6f 70 2d 72 65 64 75 63 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 7d 0a 64 69 76 2e 74 65 78 74 2d 74 6f 70 2d 72 65 64 75 63 65 64 20 3e 20 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 7d 0a 73 6d 61 6c 6c 2c 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                            Data Ascii: l,.media-modal.wp-core-ui pre,.media-modal.wp-core-ui code { line-height: 18px; margin: 0; font-size: inherit;}p.text-top-reduced { margin-top: 9px;}div.text-top-reduced > *:first-child { margin-top: 9px;}small,figcaption { font-size:
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 73 2a 3d 63 6f 6c 2d 6c 67 2d 5d 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 2e 61 6c 69 67 6e 5f 72 69 67 68 74 5f 74 61 62 6c 65 74 20 3e 20 2e 75 6e 63 6f 6c 20 3e 20 2e 75 6e 63 6f 6c 74 61 62 6c 65 20 3e 20 2e 75 6e 63 65 6c 6c 20 3e 20 2e 75 6e 63 6f 6e 74 20 68 72 2c 0a 20 20 2e 72 6f 77 20 64 69 76 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 6c 67 2d 5d 2e 61 6c 69 67 6e 5f 72 69 67 68 74 5f 74 61 62 6c 65 74 20 3e 20 2e 75 6e 63 6f 6c 20 3e 20 2e 75 6e 63 6f 6c 74 61 62 6c 65 20 3e 20 2e 75 6e 63 65 6c 6c 20 3e 20 2e 75 6e 63 6f 6e 74 20 2e 69 63 6f 6e 2d 6d 65 64 69 61 2c 0a 20 20 2e 72 6f 77 20 64 69 76 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 6c 67 2d 5d 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 2e 61 6c 69 67 6e 5f 72 69 67 68 74 5f 74 61 62 6c 65 74 20 3e 20 2e 75 6e
                                                                                                            Data Ascii: s*=col-lg-] .row-inner .align_right_tablet > .uncol > .uncoltable > .uncell > .uncont hr, .row div[class*=col-lg-].align_right_tablet > .uncol > .uncoltable > .uncell > .uncont .icon-media, .row div[class*=col-lg-] .row-inner .align_right_tablet > .un
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 35 36 39 70 78 29 20 7b 0a 20 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 76 65 72 74 65 64 2d 64 65 76 69 63 65 2d 6f 72 64 65 72 20 3e 20 2e 72 6f 77 20 3e 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 3e 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 73 6d 5d 29 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 36 70 78 3b 0a 20 20 7d 0a 20 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 76 65 72 74 65 64 2d 64 65 76 69 63 65 2d 6f 72 64 65 72 20 3e 20 2e 72 6f 77 20 3e 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 73 6d 5d 29 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74
                                                                                                            Data Ascii: 569px) { .main-container .inverted-device-order > .row > .row-inner > div:first-child:not([class*=col-sm]) { padding-top: 36px; } .main-container .inverted-device-order > .row > .row-inner > div:nth-child(2):not([class*=col-sm]) { display: t
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 3e 20 2e 72 6f 77 2d 69 6e 6e 65 72 2c 0a 20 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6e 6f 2d 67 75 74 74 65 72 20 3e 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 7d 0a 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 68 69 6c 64 2e 63 6f 6c 2d 6e 6f 2d 67 75 74 74 65 72 20 3e 20 2e 72 6f 77 2d 69 6e 6e 65 72 20 3e 20 64 69 76 2c 0a 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6e 6f 2d 67 75 74 74 65 72 20 3e 20 2e 72 6f 77 2d 69 6e 6e
                                                                                                            Data Ascii: > .row-inner, .main-container .row-container .col-no-gutter > .row-inner { margin-left: 0px; width: 100%; }}.main-container .row-container .row-child.col-no-gutter > .row-inner > div,.main-container .row-container .col-no-gutter > .row-inn
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 78 61 2d 62 6f 74 74 6f 6d 2d 6d 61 72 67 69 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 34 39 39 70 78 29 20 7b 0a 20 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 78 61 2d 62 6f 74 74 6f 6d 2d 6d 61 72 67 69 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 34 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 35 39 70 78 29 20 7b 0a 20 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6f 77 2d 63 6f 6e 74 61 69 6e
                                                                                                            Data Ascii: ain-container .row-container .exa-bottom-margin { margin-bottom: 162px; }}@media (max-width: 1499px) { .main-container .row-container .exa-bottom-margin { margin-bottom: 144px; }}@media (max-width: 959px) { .main-container .row-contain
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 2d 6d 6f 64 65 29 20 2e 73 68 69 66 74 5f 79 5f 71 75 61 64 3a 6e 6f 74 28 2e 73 68 69 66 74 5f 79 5f 66 69 78 65 64 29 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 36 39 70 78 29 20 7b 0a 20 20 62 6f 64 79 3a 6e 6f 74 28 2e 76 63 2d 73 61 66 65 2d 6d 6f 64 65 29 20 2e 73 68 69 66 74 5f 79 5f 71 75 61 64 3a 6e 6f 74 28 2e 73 68 69 66 74 5f 79 5f 66 69 78 65 64 29 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 62 6f 64 79 3a 6e 6f 74 28 2e 76 63 2d 73 61 66 65 2d 6d 6f 64 65 29 20 2e 73 68 69 66 74 5f 79 5f 6e 65 67 5f 68 61 6c 66 20 7b 0a 20 20 6d
                                                                                                            Data Ascii: -mode) .shift_y_quad:not(.shift_y_fixed) { margin-top: 36px !important; }}@media (max-width: 569px) { body:not(.vc-safe-mode) .shift_y_quad:not(.shift_y_fixed) { margin-top: 0 !important; }}body:not(.vc-safe-mode) .shift_y_neg_half { m
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 6e 6f 74 28 2e 63 68 65 63 6b 6f 75 74 2d 62 75 74 74 6f 6e 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20
                                                                                                            Data Ascii: [type="reset"],input[type="button"] { background-image: none;}button[type="submit"]:not(.checkout-button) { background-image: none;}input[type=checkbox],input[type=radio] { box-sizing: content-box; display: inline-block; font-size: 1em;
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 63 65 6e 74 65 72 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 30 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 62 6f 78 2d 73 68 61 64 6f 77 2c 20 6f 70 61 63 69 74 79 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 33 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 37 2c 20 30 2e 32 31 2c 20 30 2e 36 39 2c 20 31 29 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 6f 78 20 2e 69 63 6f 6e 2d 61 75 74 6f 6d 61 74 69 63 2d 76 69 64 65 6f 2e 62 74 6e 2d 73 68 61 64 6f 77 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 3a 68 6f 76
                                                                                                            Data Ascii: center; top: 0; z-index: 0; transition-property: box-shadow, opacity; transition-duration: 0.3s; transition-timing-function: cubic-bezier(0.57, 0.21, 0.69, 1);}.icon-box .icon-automatic-video.btn-shadow { box-shadow: none !important;}:hov
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 6e 20 3e 20 6c 69 20 69 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 74 6f 70 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 70 72 65 76 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 77 69 64 74 68 3a 20 35 34 70 78 3b 0a 7d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 70 72 65 76 20 3e 20 61 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 70 72 65 76 20 3e 20 73 70 61 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e
                                                                                                            Data Ascii: n > li i { line-height: 45px !important; top: 0px !important;}.pagination .page-prev { float: left; width: 54px;}.pagination .page-prev > a,.pagination .page-prev > span { text-align: left; border-radius: 0px; width: 100%;}.pagination


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.64980081.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC624OUTGET /wp-content/themes/uncode/library/css/uncode-icons.css?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC401INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                            Content-Length: 61761
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC15983INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 75 6e 63 6f 64 65 69 63 6f 6e 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 75 6e 63 6f 64 65 2d 69 63 6f 6e 73 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 75 6e 63 6f 64 65 2d 69 63 6f 6e 73 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 75 6e 63 6f 64 65 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 75 6e 63 6f 64 65 2d 69 63 6f 6e 73 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f
                                                                                                            Data Ascii: @font-face{font-family:'uncodeicon';src:url('../fonts/uncode-icons.eot');src:url('../fonts/uncode-icons.eot?#iefix') format('embedded-opentype'),url('../fonts/uncode-icons.woff2') format('woff2'),url('../fonts/uncode-icons.woff') format('woff'),url('../fo
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 32 22 7d 2e 66 61 2d 74 6f 67 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 32 22 7d 2e 66 61 2d 65 75 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 33 22 7d 2e 66 61 2d 65 75 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 33 22 7d 2e 66 61 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 34 22 7d 2e 66 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2d 72 75 70 65 65 3a
                                                                                                            Data Ascii: ontent:"\f152"}.fa-toggle-right:before{content:"\f152"}.fa-eur:before{content:"\f153"}.fa-euro:before{content:"\f153"}.fa-gbp:before{content:"\f154"}.fa-dollar:before{content:"\f155"}.fa-usd:before{content:"\f155"}.fa-inr:before{content:"\f156"}.fa-rupee:
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 32 64 35 22 7d 2e 66 61 2d 67 72 61 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 36 22 7d 2e 66 61 2d 65 74 73 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 37 22 7d 2e 66 61 2d 69 6d 64 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 38 22 7d 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 39 22 7d 2e 66 61 2d 65 65 72 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 61 22 7d 2e 66 61 2d 6d 69 63 72 6f 63 68 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 62 22 7d 2e 66 61 2d 73 6e 6f 77 66 6c 61 6b 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 63 22 7d 2e 66 61 2d 73 75 70 65
                                                                                                            Data Ascii: 2d5"}.fa-grav:before{content:"\f2d6"}.fa-etsy:before{content:"\f2d7"}.fa-imdb:before{content:"\f2d8"}.fa-ravelry:before{content:"\f2d9"}.fa-eercast:before{content:"\f2da"}.fa-microchip:before{content:"\f2db"}.fa-snowflake-o:before{content:"\f2dc"}.fa-supe
                                                                                                            2025-01-16 12:15:46 UTC13010INData Raw: 38 22 7d 2e 66 61 2d 74 61 67 73 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 39 22 7d 2e 66 61 2d 70 6c 75 67 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 61 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 62 22 7d 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 63 22 7d 2e 66 61 2d 63 6f 66 66 65 65 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 64 22 7d 2e 66 61 2d 62 6f 6f 6b 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 65 22 7d 2e 66 61 2d 62 65 65 72 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 31 66 22 7d 2e 66 61 2d 76 6f
                                                                                                            Data Ascii: 8"}.fa-tags2:before{content:"\e719"}.fa-plug2:before{content:"\e71a"}.fa-headphones2:before{content:"\e71b"}.fa-credit-card2:before{content:"\e71c"}.fa-coffee2:before{content:"\e71d"}.fa-book3:before{content:"\e71e"}.fa-beer2:before{content:"\e71f"}.fa-vo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.64979981.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC624OUTGET /wp-content/themes/uncode/library/css/style-custom.css?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC402INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                            Content-Length: 211177
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 14:15:23 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC15982INData Raw: 2f 2a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 54 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 5d 0a 0a 0a 23 53 6b 69 6e 73 2d 43 6f 6c 6f 72 73 0a 23 53 6b 69 6e 73 2d 54 79 70 6f 67 72 61 70 68 79 0a 23 53 6b 69 6e 73 2d 47 65 6e 65 72 61 6c 0a 23 53 6b 69 6e 73 2d 42 75 74 74 6f 6e 73 0a 23 53 6b 69 6e 73 2d 41 6c 65 72 74 73 0a 23 53 6b 69 6e 73 2d 4d 65 6e 75 73 0a 23 53 6b 69 6e 73 2d 54 68 75 6d 62 73 0a 0a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2a 2f 0a 2f 2a 0a 2d
                                                                                                            Data Ascii: /*----------------------------------------------------------[Table of contents]#Skins-Colors#Skins-Typography#Skins-General#Skins-Buttons#Skins-Alerts#Skins-Menus#Skins-Thumbs----------------------------------------------------------*//*-
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 2d 63 6f 6c 6f 72 2d 72 67 64 62 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 20 7b 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 72 67 64 62 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 72 67 64 62 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2c 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 72 67 64 62 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75
                                                                                                            Data Ascii: -color-rgdb.btn-text-skin:not(.btn-outline):active { color: #303133 !important; }.style-light .btn-color-rgdb.btn-text-skin.btn-outline:hover, .style-light .btn-color-rgdb.btn-text-skin.btn-outline:focus, .style-light .btn-color-rgdb.btn-text-skin.btn-ou
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 29 20 7b 20 63 6f 6c 6f 72 3a 20 23 64 64 64 64 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 75 79 64 6f 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 62 74 6e 2d 68 6f 76 65 72 2d 6e 6f 62 67 29 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 75 79 64 6f 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 62 74 6e 2d 68 6f 76 65 72 2d 6e 6f 62 67 29 3a 66 6f 63 75 73 2c 20 62 74 6e 2d 63 6f 6c 6f 72 2d 75 79 64 6f 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 61 63 74 69 76 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 64 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 72 64 65 72 2d 63
                                                                                                            Data Ascii: n-outline:not(.btn-text-skin) { color: #dddddd !important; }.btn-color-uydo.btn-outline:not(.btn-hover-nobg):hover, .btn-color-uydo.btn-outline:not(.btn-hover-nobg):focus, btn-color-uydo.btn-outline:active { background-color: #dddddd !important; border-c
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 76 65 72 2d 6e 6f 62 67 29 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 37 34 32 31 30 36 3a 6e 6f 74 28 2e 62 74 6e 2d 68 6f 76 65 72 2d 6e 6f 62 67 29 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 37 34 32 31 30 36 3a 6e 6f 74 28 2e 62 74 6e 2d 68 6f 76 65 72 2d 6e 6f 62 67 29 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 61 63 74 69 76 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 34 33 63 62 38 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 74 6e 2d 63 6f
                                                                                                            Data Ascii: ver-nobg):not(.icon-animated):hover, .btn-color-742106:not(.btn-hover-nobg):not(.icon-animated):focus, .btn-color-742106:not(.btn-hover-nobg):not(.icon-animated):active { background-color: transparent !important; border-color: #43cb83 !important;}.btn-co
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 31 34 33 34 31 30 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 31 34 33 34 31 30 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2c 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 62 74 6e 2d 63 6f 6c 6f 72 2d 31 34 33 34 31 30 2e 62 74 6e 2d 74 65 78 74 2d 73 6b 69 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 61 63 74 69 76 65 20 7b 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 74 65 78 74 2d 63 6f 6c 6f 72 2d 31 34 33 34 31 30 2d 63
                                                                                                            Data Ascii: .btn-color-143410.btn-text-skin.btn-outline:hover, .style-light .style-dark .btn-color-143410.btn-text-skin.btn-outline:focus, .style-light .style-dark .btn-color-143410.btn-text-skin.btn-outline:active { color: #303133 !important; }.text-color-143410-c
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 32 70 78 3b 0a 7d 0a 68 72 2e 73 65 70 61 72 61 74 6f 72 2d 62 72 65 61 6b 2e 73 65 70 61 72 61 74 6f 72 2d 61 63 63 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 31 32 37 37 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2f 2a 20 23 50 61 72 61 67 72 61 70 68 2d 63 6f 6c 6f 72 20 2a 2f 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 62 6f 64 79 2d 63 6f 6c 6f 72 2c 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 62 6f 64 79 2d 63 6f 6c 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 62 6f 64 79 2d 63 6f 6c 6f 72 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 74 79 6c 65 2d 6c
                                                                                                            Data Ascii: border-top-width: 2px;}hr.separator-break.separator-accent { border-color: #01277c !important;}/* #Paragraph-color */.style-dark .body-color,.style-light .style-dark .body-color { color: #ffffff;}.style-light .body-color,.style-dark .style-l
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 2e 70 6c 61 6e 2d 70 72 69 63 65 20 2e 70 72 69 63 65 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 70 6c 61 6e 20 2e 70 6c 61 6e 2d 70 72 69 63 65 20 2e 70 72 69 63 65 2c 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 64 65 74 61 69 6c 2d 6c 61 62 65 6c 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 64 65 74 61 69 6c 2d 6c 61 62 65 6c 2c 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 68 65 61 64 65 72 2d 73 63 72 6f 6c 6c 64 6f 77 6e 20 69 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 68 65 61 64 65 72 2d 73 63 72 6f 6c 6c 64 6f 77 6e 20 69 2c 0a 2e
                                                                                                            Data Ascii: .plan-price .price,.style-dark .style-light .plan .plan-price .price,.style-light .detail-label,.style-dark .style-light .detail-label,.style-light .header-wrapper .header-scrolldown i,.style-dark .style-light .header-wrapper .header-scrolldown i,.
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 74 79 6c 65 2d 64 61 72 6b 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 2c 0a 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 69 6e 70 75 74 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 2c 0a 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 69 6e 70 75 74 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 20 32 35 35
                                                                                                            Data Ascii: tyle-dark .select2-selection--single,.input-background .style-light .style-dark .input-underline .select2-selection--single,.input-background .style-light .input-underline .style-dark .select2-selection--single { border-bottom: 1px solid rgba(255, 255
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 37 66 37 66 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 0a 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e
                                                                                                            Data Ascii: e { background-color: #f7f7f7 !important;}.style-dark .input-background input[type="text"],.style-light .style-dark .input-background input[type="text"],.style-dark .input-background input[type="email"],.style-light .style-dark .input-background in
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 75 74 6f 6d 61 74 69 63 2d 76 69 64 65 6f 29 3a 68 6f 76 65 72 2c 0a 2e 73 74 79 6c 65 2d 64 61 72 6b 20 2e 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 75 74 6f 6d 61 74 69 63 2d 76 69 64 65 6f 29 3a 68 6f 76 65 72 2c 0a 2e 74 6d 62 2d 6c 69 67 68 74 20 2e 74 2d 65 6e 74 72 79 2d 74 65 78 74 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 29 3a 6e
                                                                                                            Data Ascii: .btn-default.btn-outline:not(.icon-animated):not(.icon-automatic-video):hover,.style-dark .style-light .btn-default.btn-outline:not(.icon-animated):not(.icon-automatic-video):hover,.tmb-light .t-entry-text .btn-default.btn-outline:not(.icon-animated):n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.64979581.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC588OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 89521
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 30 Aug 2021 14:20:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC15969INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61
                                                                                                            Data Ascii: &e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a
                                                                                                            Data Ascii: $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73
                                                                                                            Data Ascii: turn e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.tes
                                                                                                            2025-01-16 12:15:46 UTC16384INData Raw: 74 28 22 69 6e 70 75 74 22 29 2c 6e 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 74 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 74 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 6e 74 2e 73 65 6c 65 63 74 65 64 2c 28 74 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 74 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 74 74 2e 76 61 6c 75 65 3b 76 61 72 20 63 74 2c 66 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61
                                                                                                            Data Ascii: t("input"),nt=E.createElement("select").appendChild(E.createElement("option")),tt.type="checkbox",y.checkOn=""!==tt.value,y.optSelected=nt.selected,(tt=E.createElement("input")).value="t",tt.type="radio",y.radioValue="t"===tt.value;var ct,ft=S.expr.attrHa
                                                                                                            2025-01-16 12:15:46 UTC8016INData Raw: 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 42 74 3d 7b 30 3a 32 30 30 2c 31 32
                                                                                                            Data Ascii: .pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var Bt={0:200,12


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.64979781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:46 UTC596OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:46 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:46 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 11224
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:46 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:46 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                            Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.64980781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:47 UTC591OUTGET /wp-content/themes/uncode/library/js/ai-uncode.js HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:47 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:47 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 5820
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:47 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:47 UTC5820INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 76 61 72 20 75 6e 63 6f 64 65 20 3d 20 27 75 6e 63 6f 64 65 41 49 27 2c 0a 09 09 70 61 74 68 20 3d 20 27 3b 70 61 74 68 3d 27 2c 0a 09 09 64 6f 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2c 0a 09 09 77 69 6e 57 69 64 74 68 20 3d 20 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 0a 09 09 73 63 72 65 65 6e 57 69 64 74 68 20 3d 20 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 0a 09 09 73 63 72 65 65 6e 48 65 69 67 68 74 20 3d 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 0a 09 09 63 6f 6f 6b 69 65 73 20 3d 20 7b 7d 2c 0a 09 09 63 73 73 42 72 65 61 6b 70 6f 69 6e 74 2c 0a 09 09 63 6f 6f 6b 69 65 52 65 63 6f 72 64 65 64 20 3d 20 66 61 6c 73 65 2c 0a 09 09 6c 6f 6f 70 65 64 20 3d 20 66 61 6c
                                                                                                            Data Ascii: (function(w) {"use strict";var uncode = 'uncodeAI',path = ';path=',doc = document,winWidth = w.innerWidth,screenWidth = screen.width,screenHeight = screen.height,cookies = {},cssBreakpoint,cookieRecorded = false,looped = fal


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.64981181.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:47 UTC416OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:47 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:47 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 11224
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:47 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:47 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                            Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.64981381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:47 UTC600OUTGET /wp-content/themes/uncode/library/js/init.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:47 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:47 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 157376
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:47 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:47 UTC15968INData Raw: 2f 2a 2a 0a 20 2a 20 4c 6f 61 64 20 75 74 69 6c 73 20 2d 20 42 45 47 49 4e 0a 20 2a 2f 0a 2f 2a 0a 20 43 53 53 20 42 72 6f 77 73 65 72 20 53 65 6c 65 63 74 6f 72 20 31 2e 30 0a 20 4f 72 69 67 69 6e 61 6c 6c 79 20 77 72 69 74 74 65 6e 20 62 79 20 52 61 66 61 65 6c 20 4c 69 6d 61 20 28 68 74 74 70 3a 2f 2f 72 61 66 61 65 6c 2e 61 64 6d 2e 62 72 29 0a 20 68 74 74 70 3a 2f 2f 72 61 66 61 65 6c 2e 61 64 6d 2e 62 72 2f 63 73 73 5f 62 72 6f 77 73 65 72 5f 73 65 6c 65 63 74 6f 72 0a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 32 2e 35 2f 0a 0a 20 43 6f 2d 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 0a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72
                                                                                                            Data Ascii: /** * Load utils - BEGIN *//* CSS Browser Selector 1.0 Originally written by Rafael Lima (http://rafael.adm.br) http://rafael.adm.br/css_browser_selector License: http://creativecommons.org/licenses/by/2.5/ Co-maintained by: https://github.com/r
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 28 65 6c 65 6d 20 21 3d 3d 20 6e 75 6c 6c 29 20 65 6c 65 6d 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 63 6c 61 73 73 52 65 67 28 63 29 2c 20 27 20 27 29 3b 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 43 6c 61 73 73 28 65 6c 65 6d 2c 20 63 29 20 7b 0a 09 09 76 61 72 20 66 6e 20 3d 20 68 61 73 43 6c 61 73 73 28 65 6c 65 6d 2c 20 63 29 20 3f 20 72 65 6d 6f 76 65 43 6c 61 73 73 20 3a 20 61 64 64 43 6c 61 73 73 3b 0a 09 09 66 6e 28 65 6c 65 6d 2c 20 63 29 3b 0a 09 7d 0a 09 76 61 72 20 63 6c 61 73 73 69 65 20 3d 20 7b 0a 09 09 2f 2f 20 66 75 6c 6c 20 6e 61 6d 65 73 0a 09 09 68 61 73 43 6c 61 73 73 3a 20 68 61 73 43 6c 61 73 73 2c 0a 09 09 61 64 64 43 6c 61 73 73
                                                                                                            Data Ascii: (elem !== null) elem.className = elem.className.replace(classReg(c), ' ');};}function toggleClass(elem, c) {var fn = hasClass(elem, c) ? removeClass : addClass;fn(elem, c);}var classie = {// full nameshasClass: hasClass,addClass
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 2d 7a 30 2d 39 2e 5c 2d 5d 2b 5b 2e 5d 5b 61 2d 7a 5d 7b 32 2c 34 7d 5c 2f 29 28 3f 3a 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 5c 28 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 28 5c 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 5c 29 29 29 2a 5c 29 29 2b 28 3f 3a 5c 28 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 28 5c 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 5c 29 29 29 2a 5c 29 7c 5b 5e 5c 73 60 21 28 29 5c 5b 5c 5d 7b 7d 3b 3a 27 22 2e 2c 3c 3e 3f c2 ab c2 bb e2 80 9c e2 80 9d e2 80 98 e2 80 99 5d 29 29 2f 69 67 3b 0a 09 09 09 09 69 66 20 28 62 61 63 6b 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 62 61 63 6b 73 43 61 72 6f 75 73 65 6c 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 70 61 67 65 48 65 61 64 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 69
                                                                                                            Data Ascii: -z0-9.\-]+[.][a-z]{2,4}\/)(?:[^\s()<>]+|\(([^\s()<>]+|(\([^\s()<>]+\)))*\))+(?:\(([^\s()<>]+|(\([^\s()<>]+\)))*\)|[^\s`!()\[\]{};:'".,<>?]))/ig;if (backs.length == 0 && backsCarousel.length == 0) {pageHeader.setAttribute('data-i
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 24 77 72 61 70 2c 20 27 73 69 6e 67 6c 65 2d 73 6c 69 64 65 2d 6f 70 70 6f 73 69 74 65 27 29 20 29 20 7b 0a 0a 09 09 09 09 09 09 09 09 76 61 72 20 24 73 70 61 6e 73 20 3d 20 24 77 72 61 70 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 73 70 6c 69 74 2d 77 6f 72 64 2d 69 6e 6e 65 72 27 29 3b 0a 0a 09 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 69 73 20 3d 20 30 3b 20 69 73 20 3c 20 24 73 70 61 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 73 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 09 76 61 72 20 24 73 70 61 6e 20 3d 20 24 73 70 61 6e 73 5b 69 73 5d 3b 0a 0a 09 09 09 09 09 09 09 09 09 24 73 70 61 6e 2e 73 65 74 41
                                                                                                            Data Ascii: }} else if ( classie.hasClass($wrap, 'single-slide-opposite') ) {var $spans = $wrap.querySelectorAll('.split-word-inner');for (var is = 0; is < $spans.length; is++) {var $span = $spans[is];$span.setA
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 74 4e 6f 64 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 20 3d 20 6d 65 6e 75 48 65 69 67 68 74 20 2b 20 27 70 78 27 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 69 66 20 28 69 73 48 65 61 64 65 72 20 7c 7c 20 69 73 46 69 72 73 74 20 7c 7c 20 55 4e 43 4f 44 45 2e 69 73 46 75 6c 6c 50 61 67 65 20 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 20 21 28 20 55 4e 43 4f 44 45 2e 69 73 46 75 6c 6c 50 61 67 65 20 26 26 20 21 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 6d 61 73 74 68 65 61 64 2c 20 27 6d 65 6e 75 2d 74 72 61 6e 73 70 61 72 65 6e 74 27 29 20 26 26 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 20 27 75 6e 63 6f 64
                                                                                                            Data Ascii: tNode.style.paddingTop = menuHeight + 'px';}}} else {if (isHeader || isFirst || UNCODE.isFullPage ) {if ( !( UNCODE.isFullPage && !classie.hasClass(masthead, 'menu-transparent') && classie.hasClass(document.body, 'uncod
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 6f 70 65 6e 69 6e 67 27 29 20 7c 7c 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 74 72 69 67 67 65 72 42 75 74 74 6f 6e 2c 20 27 63 6c 6f 73 69 6e 67 27 29 20 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 64 69 76 2e 6f 76 65 72 6c 61 79 27 29 2c 20 66 75 6e 63 74 69 6f 6e 28 6f 76 65 72 6c 61 79 29 20 7b 0a 09 09 09 09 09 69 66 20 28 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 61 72 65 61 27 29 20 3d 3d 20 6f 76 65 72 6c 61 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 61 72 65 61 27 29 29
                                                                                                            Data Ascii: opening') || classie.hasClass(triggerButton, 'closing') ) {return true;}Array.prototype.forEach.call(document.querySelectorAll('div.overlay'), function(overlay) {if (btn.getAttribute('data-area') == overlay.getAttribute('data-area'))
                                                                                                            2025-01-16 12:15:48 UTC16384INData Raw: 62 75 72 6e 73 27 29 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 2f 2a 2a 20 5a 6f 6f 6d 20 4f 75 74 20 42 61 63 6b 57 61 73 68 20 2a 2a 2f 0a 09 09 62 61 63 6b 77 61 73 68 48 65 61 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 6f 64 79 54 6f 70 29 20 7b 0a 09 09 09 76 61 72 20 76 61 6c 75 65 3b 0a 09 09 09 76 61 72 20 6f 6e 45 6e 64 41 6e 69 6d 61 74 69 6f 6e 46 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 7b 0a 09 09 09 09 69 66 20 28 61 6e 69 6d 61 74 69 6f 6e 45 76 65 6e 74 29 20 7b 0a 09 09 09 09 09 69 66 20 28 65 76 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 20 21 3d 3d 20 27 62 61 63 6b 77 61 73 68 27 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 74 68 69 73 2e
                                                                                                            Data Ascii: burns'));}}}},/** Zoom Out BackWash **/backwashHeader = function(bodyTop) {var value;var onEndAnimationFn = function(ev){if (animationEvent) {if (ev.animationName !== 'backwash') {return;}this.
                                                                                                            2025-01-16 12:15:48 UTC16384INData Raw: 7b 0a 09 09 09 09 69 66 20 28 20 24 63 75 73 74 6f 6d 43 75 72 73 6f 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 24 63 75 73 74 6f 6d 43 75 72 73 6f 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 20 3d 20 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 20 2b 20 63 6c 69 65 6e 74 58 20 2b 20 27 70 78 2c 20 27 20 2b 20 63 6c 69 65 6e 74 59 20 2b 20 27 70 78 2c 20 30 29 27 3b 0a 09 09 09 09 09 69 66 20 28 20 24 63 75 73 74 6f 6d 50 69 6c 6f 74 20 21 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 09 24 63 75 73 74 6f 6d 50 69 6c 6f 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 20 3d 20 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 20 2b 20 63 6c 69 65 6e 74 58 20 2b 20 27 70 78 2c 20 27 20 2b 20 63 6c 69 65 6e 74 59 20 2b 20 27 70 78 2c 20 30
                                                                                                            Data Ascii: {if ( $customCursor != null ) {$customCursor.style.transform = 'translate3d(' + clientX + 'px, ' + clientY + 'px, 0)';if ( $customPilot !== null ) {$customPilot.style.transform = 'translate3d(' + clientX + 'px, ' + clientY + 'px, 0
                                                                                                            2025-01-16 12:15:48 UTC16384INData Raw: 6c 61 7a 79 4c 6f 61 64 4f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 64 61 74 61 73 65 74 2e 6c 61 7a 79 53 72 63 20 3d 20 5f 74 68 69 73 2e 73 72 63 3b 0a 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 70 6c 61 63 65 48 2c 20 27 6c 61 7a 79 6c 6f 61 64 65 64 27 29 20 7c 7c 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 70 6c 61 63 65 48 2c 20 27 6c 61 7a 79 6c 6f 61 64 69 6e 67 27 29 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 73 72 63 20 3d 20 5f 74 68 69 73 2e 73 72 63 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6c 61 7a
                                                                                                            Data Ascii: lazyLoadOptions) {placeH.dataset.lazySrc = _this.src;if (classie.hasClass(placeH, 'lazyloaded') || classie.hasClass(placeH, 'lazyloading')) {placeH.src = _this.src;placeH.removeAttribute('data-laz
                                                                                                            2025-01-16 12:15:48 UTC10336INData Raw: 20 3a 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 09 76 61 72 20 67 65 74 49 6d 61 67 65 20 3d 20 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 27 2b 70 72 6f 63 65 73 73 65 64 49 6d 61 67 65 55 6e 69 71 75 65 49 44 2b 27 22 5d 27 29 3b 0a 0a 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 6a 20 3d 20 30 3b 20 6a 20 3c 20 67 65 74 49 6d 61 67 65 2e 6c 65 6e 67 74 68 3b 20 6a 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 49 6d 61 67 65 5b 6a 5d 2c 20 27 73 72 63 73 65 74 2d 61 73 79 6e 63 27 29 3b 0a 09 09 09 09 09 09 09 09 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 49
                                                                                                            Data Ascii: : false;var getImage = parentSelector.querySelectorAll('[data-uniqueid="'+processedImageUniqueID+'"]');for (var j = 0; j < getImage.length; j++) {classie.removeClass(getImage[j], 'srcset-async');classie.removeClass(getI


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.64981481.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:47 UTC654OUTGET /wp-content/uploads/2021/11/gfkt-logo-duble-copy.png HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:47 UTC363INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:47 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 58792
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 14:01:26 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:47 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:47 UTC16021INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e9 00 00 01 d4 08 06 00 00 00 f6 9f 1a a7 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                            Data Ascii: PNGIHDRpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 0f 81 03 00 00 00 be 23 48 3f 78 b5 0e 1d 6b 2a ac 3b 1e f2 54 f7 71 b9 f3 20 88 6b c1 ae 0d f2 56 d1 bb 6c 91 bc 20 bd 9f 96 0a e0 da 18 18 53 3f 33 d1 c9 e3 fe eb 27 9f 33 9d ea fe 4d 17 ca f9 d6 61 bf 92 26 cf 0e dd 7e 17 52 dd 17 5b 4d 57 e6 b5 fc c8 ba 95 dd 06 e9 63 e7 fe 49 cf fd cf df ee f6 8b 89 05 33 37 3c fe e4 73 63 0c b7 e1 fa a6 2d ad f9 07 97 d4 3a 11 a4 7f fe 5f 46 e9 be 7f 73 d4 85 43 0d 4c 8a 8f f7 8f 1f bc 59 d2 70 49 1d b6 14 2e 01 7a 94 50 54 97 1e 8e 8e e8 52 e0 fd e2 bf 17 6b 7b dd a9 be ca 77 73 ba 14 b0 3f a0 4b 81 fc 16 aa 11 00 00 00 26 11 a4 1f 9c 88 dc 59 e1 9c 51 cf 4f 2d a3 b8 5c 7a 10 24 e9 d0 b9 63 b7 dc 5e ed 9d 93 34 4f c5 99 18 89 0b e0 da 08 b3 ae 3b d1 76 d2 58 aa fb 1b 27 8e 3f d4 d4 bc a7 e4 db 1d 3b 66 74 49 b7 b7
                                                                                                            Data Ascii: #H?xk*;Tq kVl S?3'3Ma&~R[MWcI37<sc-:_FsCLYpI.zPTRk{ws?K&YQO-\z$c^4O;vX'?;ftI
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: c5 b7 c3 30 9e 79 62 c7 2e 7b 62 b0 8d 7f 36 ce b6 d3 35 a9 ee 3f 82 74 f7 bd 88 cb cd 89 6e c6 d5 fd 53 2d 56 3a db 28 13 a0 f3 10 dc b3 31 c0 fb 56 4b f5 04 1e f3 c5 f0 53 4c a4 ba 87 5f f7 c2 34 f6 c0 e0 22 61 0e 4f e0 da 79 91 cc 52 14 a0 cf b3 e2 07 56 fb 82 c9 8d df 38 71 fc a1 22 67 09 28 29 52 dd fb 7c 93 e5 63 c0 b1 e9 c0 ed 7e ed 16 99 27 7c d4 99 fe ae 6d 7d c6 68 aa fb e1 33 16 af 0f 54 69 34 be ca 55 b6 67 9f 73 f0 98 33 dc 5f 72 cf 05 49 d2 af 02 b0 0f d5 e2 01 10 17 65 25 b5 f8 f5 63 3e 67 84 8d 88 05 60 61 10 13 f3 c5 f0 cf 52 87 8e 75 23 d5 5d 5c 41 0f d2 2f a4 b1 07 5f c8 53 dd c7 18 dc 5b 7b a1 6c a0 18 d0 83 b8 43 37 b1 19 aa 1b a6 ed d8 5d b4 95 b3 33 45 c0 d1 37 a4 ba f7 15 a9 ee bb 67 57 e6 89 98 5d 99 27 da b7 ae 32 9d ea fe 08 57
                                                                                                            Data Ascii: 0yb.{b65?tnS-V:(1VKSL_4"aOyRV8q"g()R|c~'|m}h3Ti4Ugs3_rIe%c>g`aRu#]\A/_S[{lC7]3E7gW]'2W
                                                                                                            2025-01-16 12:15:47 UTC10003INData Raw: 0d 9e d7 f8 e2 34 42 c5 3b df 95 d7 93 af a7 3f d1 6a eb ed 4c 5c 50 5a 7d db 7a e2 81 29 89 ae 48 e2 c2 d5 af f5 85 0e 37 8e f1 29 1f b3 b2 3d 8b e6 67 9d 1e 66 86 7f cc 3d f9 bb 8e 1c ce 33 24 6d 7d ff f5 0d 8f 2a 4e c3 f9 41 81 e9 b9 25 87 06 2b 00 00 76 fb ae f8 84 a2 33 ea 33 e9 0e 4c b2 2e 45 c3 f9 3a ba e2 a6 99 32 2b 10 ad 61 97 c7 05 93 ae 2d d7 1b d4 d6 36 71 bd b8 50 e6 5c 2f 1e 4b bf 98 80 6b cb 86 7a c0 c0 c1 0e eb de e4 0b f9 70 8f c1 37 9c 4c c3 fb a0 d0 90 31 e2 e6 98 07 e0 f5 e4 4f d8 71 76 ea 6c f3 42 59 5b f2 be a4 a6 f6 64 ab a4 ad 4e db 4f ef 5d 6c d7 a2 f9 59 31 7b fe b9 7f f6 13 79 3d 8b b5 bb aa 4e 39 d9 19 5a 5b e6 d6 e3 91 a0 9d ba a0 79 4a a2 2b 72 bd 37 12 98 9e 5b 72 68 a0 e5 ad da fb 3d e0 3f 6f fb bb e1 7e fd 8c 0c 2d 75 9f
                                                                                                            Data Ascii: 4B;?jL\PZ}z)H7)=gf=3$m}*NA%+v33L.E:2+a-6qP\/Kkzp7L1OqvlBY[dNO]lY1{y=N9Z[yJ+r7[rh=?o~-u


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.64981581.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:47 UTC408OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:47 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:47 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 89521
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 30 Aug 2021 14:20:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:47 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:47 UTC15969INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61
                                                                                                            Data Ascii: &e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a
                                                                                                            Data Ascii: $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73
                                                                                                            Data Ascii: turn e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.tes
                                                                                                            2025-01-16 12:15:47 UTC16384INData Raw: 74 28 22 69 6e 70 75 74 22 29 2c 6e 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 74 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 74 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 6e 74 2e 73 65 6c 65 63 74 65 64 2c 28 74 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 74 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 74 74 2e 76 61 6c 75 65 3b 76 61 72 20 63 74 2c 66 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61
                                                                                                            Data Ascii: t("input"),nt=E.createElement("select").appendChild(E.createElement("option")),tt.type="checkbox",y.checkOn=""!==tt.value,y.optSelected=nt.selected,(tt=E.createElement("input")).value="t",tt.type="radio",y.radioValue="t"===tt.value;var ct,ft=S.expr.attrHa
                                                                                                            2025-01-16 12:15:47 UTC8016INData Raw: 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 42 74 3d 7b 30 3a 32 30 30 2c 31 32
                                                                                                            Data Ascii: .pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var Bt={0:200,12


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.64981781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC655OUTGET /wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:48 UTC363INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 11570
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 27 Jul 2021 11:18:49 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:48 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:48 UTC11570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 02 00 00 00 65 08 06 00 00 00 a6 c9 ed 06 00 00 2c f9 49 44 41 54 78 da ed 5d 67 7c 15 55 de 7e ce 99 99 7b d3 49 a3 06 10 30 80 ca 1a 41 01 11 41 a9 52 05 15 45 57 51 e3 da d0 b5 57 b0 ac 8a 9d 95 b5 bc 16 76 75 35 ba ab 8b f4 5e 44 9a 48 91 26 04 91 16 3a 21 10 d2 cb 2d 53 ce 79 3f cc c9 6e 72 ef 4d 32 37 77 12 5d 77 9e df 8f 0f 24 37 33 e7 ce 9c f3 9c e7 5f 0f e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 22 8a 5f bc 52 2e 9e 32 48 72 9e 84 83 df 2a 64 e7 11 d4 49 00 12 2b 39 d3 85 15 1c 9f 00 49 59 0c 60 93 f3 54 1c fc 16 41 9c 47 10 8c a2 67 7a cb bc a2 28 8d 33 e3 66 18 fa 1f c0 59 47 48 f2 df 69 42 8b 87 92 5f df ea 77 9e 90 03 47 11 fc 86 51 f2 fa 28
                                                                                                            Data Ascii: PNGIHDRe,IDATx]g|U~{I0AAREWQWvu5^DH&:!-Sy?nrM27w]w$73_8p8p8p"_R.2Hr*dI+9IY`TAGgz(3fYGHiB_wGQ(


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.64982281.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC787OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 407
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://www.lkt-tgm.at
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:48 UTC407OUTData Raw: 69 6d 61 67 65 73 3d 5b 7b 22 75 6e 69 71 75 65 22 3a 22 38 39 35 35 30 2d 38 39 34 36 33 35 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 38 2f 4c 4b 54 5f 54 47 4d 5f 48 65 61 64 2e 6a 70 67 22 2c 22 70 61 74 68 22 3a 22 32 30 32 31 2f 30 38 2f 4c 4b 54 5f 54 47 4d 5f 48 65 61 64 2e 6a 70 67 22 2c 22 73 69 6e 67 6c 65 77 22 3a 22 31 32 22 2c 22 73 69 6e 67 6c 65 68 22 3a 22 6e 75 6c 6c 22 2c 22 6f 72 69 67 77 69 64 74 68 22 3a 22 31 36 30 30 22 2c 22 6f 72 69 67 68 65 69 67 68 74 22 3a 22 39 30 30 22 2c 22 63 72 6f 70 22 3a 22 22 2c 22 66 69 78 65 64 22 3a 6e 75 6c 6c 2c 22 73 63 72 65 65 6e 22 3a 31 32 38 30 2c 22 69 6d 61 67 65
                                                                                                            Data Ascii: images=[{"unique":"89550-894635","url":"https://www.lkt-tgm.at/wp-content/uploads/2021/08/LKT_TGM_Head.jpg","path":"2021/08/LKT_TGM_Head.jpg","singlew":"12","singleh":"null","origwidth":"1600","origheight":"900","crop":"","fixed":null,"screen":1280,"image
                                                                                                            2025-01-16 12:15:48 UTC580INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                            Content-Length: 256
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: https://www.lkt-tgm.at
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            X-Robots-Tag: noindex
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:48 UTC256INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 6d 61 67 65 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 75 70 6c 6f 61 64 73 5c 2f 32 30 32 31 5c 2f 30 38 5c 2f 4c 4b 54 5f 54 47 4d 5f 48 65 61 64 2d 75 61 69 2d 31 34 34 30 78 38 31 30 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 34 34 30 2c 22 68 65 69 67 68 74 22 3a 38 31 30 2c 22 73 69 6e 67 6c 65 5f 77 69 64 74 68 22 3a 22 31 32 22 2c 22 73 69 6e 67 6c 65 5f 68 65 69 67 68 74 22 3a 22 6e 75 6c 6c 22 2c 22 69 64 22 3a 22 38 39 35 35 30 22 2c 22 75 6e 69 71 75 65 22 3a 22 38 39 35 35 30 2d 38 39 34 36 33 35 22 2c 22 6e 65 77 5f 63 72 6f 70 22 3a 66 61 6c 73 65 7d 5d 7d
                                                                                                            Data Ascii: {"success":true,"data":{"images":[{"url":"https:\/\/www.lkt-tgm.at\/wp-content\/uploads\/2021\/08\/LKT_TGM_Head-uai-1440x810.jpg","width":1440,"height":810,"single_width":"12","single_height":"null","id":"89550","unique":"89550-894635","new_crop":false}]}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.64982381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC455OUTGET /wp-content/themes/uncode/library/js/ai-uncode.js HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440
                                                                                                            2025-01-16 12:15:48 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 5820
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:48 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:48 UTC5820INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 76 61 72 20 75 6e 63 6f 64 65 20 3d 20 27 75 6e 63 6f 64 65 41 49 27 2c 0a 09 09 70 61 74 68 20 3d 20 27 3b 70 61 74 68 3d 27 2c 0a 09 09 64 6f 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2c 0a 09 09 77 69 6e 57 69 64 74 68 20 3d 20 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 0a 09 09 73 63 72 65 65 6e 57 69 64 74 68 20 3d 20 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 0a 09 09 73 63 72 65 65 6e 48 65 69 67 68 74 20 3d 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 0a 09 09 63 6f 6f 6b 69 65 73 20 3d 20 7b 7d 2c 0a 09 09 63 73 73 42 72 65 61 6b 70 6f 69 6e 74 2c 0a 09 09 63 6f 6f 6b 69 65 52 65 63 6f 72 64 65 64 20 3d 20 66 61 6c 73 65 2c 0a 09 09 6c 6f 6f 70 65 64 20 3d 20 66 61 6c
                                                                                                            Data Ascii: (function(w) {"use strict";var uncode = 'uncodeAI',path = ';path=',doc = document,winWidth = w.innerWidth,screenWidth = screen.width,screenHeight = screen.height,cookies = {},cssBreakpoint,cookieRecorded = false,looped = fal


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            18192.168.2.64982540.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 4d 39 51 61 69 49 38 2b 45 61 31 41 4c 64 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 63 34 61 64 66 36 39 37 37 64 33 36 32 65 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: eM9QaiI8+Ea1ALdL.1Context: bfc4adf6977d362e
                                                                                                            2025-01-16 12:15:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:15:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 4d 39 51 61 69 49 38 2b 45 61 31 41 4c 64 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 63 34 61 64 66 36 39 37 37 64 33 36 32 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eM9QaiI8+Ea1ALdL.2Context: bfc4adf6977d362e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:15:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 4d 39 51 61 69 49 38 2b 45 61 31 41 4c 64 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 63 34 61 64 66 36 39 37 37 64 33 36 32 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: eM9QaiI8+Ea1ALdL.3Context: bfc4adf6977d362e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:15:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:15:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 66 75 4e 5a 53 74 78 45 55 2b 37 79 55 2b 61 6c 63 41 43 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: 2fuNZStxEU+7yU+alcAC8g.0Payload parsing failed.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.64982781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC487OUTGET /wp-content/uploads/2021/11/gfkt-logo-duble-copy.png HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC363INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 58792
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 14:01:26 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:48 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC16021INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e9 00 00 01 d4 08 06 00 00 00 f6 9f 1a a7 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                            Data Ascii: PNGIHDRpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 0f 81 03 00 00 00 be 23 48 3f 78 b5 0e 1d 6b 2a ac 3b 1e f2 54 f7 71 b9 f3 20 88 6b c1 ae 0d f2 56 d1 bb 6c 91 bc 20 bd 9f 96 0a e0 da 18 18 53 3f 33 d1 c9 e3 fe eb 27 9f 33 9d ea fe 4d 17 ca f9 d6 61 bf 92 26 cf 0e dd 7e 17 52 dd 17 5b 4d 57 e6 b5 fc c8 ba 95 dd 06 e9 63 e7 fe 49 cf fd cf df ee f6 8b 89 05 33 37 3c fe e4 73 63 0c b7 e1 fa a6 2d ad f9 07 97 d4 3a 11 a4 7f fe 5f 46 e9 be 7f 73 d4 85 43 0d 4c 8a 8f f7 8f 1f bc 59 d2 70 49 1d b6 14 2e 01 7a 94 50 54 97 1e 8e 8e e8 52 e0 fd e2 bf 17 6b 7b dd a9 be ca 77 73 ba 14 b0 3f a0 4b 81 fc 16 aa 11 00 00 00 26 11 a4 1f 9c 88 dc 59 e1 9c 51 cf 4f 2d a3 b8 5c 7a 10 24 e9 d0 b9 63 b7 dc 5e ed 9d 93 34 4f c5 99 18 89 0b e0 da 08 b3 ae 3b d1 76 d2 58 aa fb 1b 27 8e 3f d4 d4 bc a7 e4 db 1d 3b 66 74 49 b7 b7
                                                                                                            Data Ascii: #H?xk*;Tq kVl S?3'3Ma&~R[MWcI37<sc-:_FsCLYpI.zPTRk{ws?K&YQO-\z$c^4O;vX'?;ftI
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: c5 b7 c3 30 9e 79 62 c7 2e 7b 62 b0 8d 7f 36 ce b6 d3 35 a9 ee 3f 82 74 f7 bd 88 cb cd 89 6e c6 d5 fd 53 2d 56 3a db 28 13 a0 f3 10 dc b3 31 c0 fb 56 4b f5 04 1e f3 c5 f0 53 4c a4 ba 87 5f f7 c2 34 f6 c0 e0 22 61 0e 4f e0 da 79 91 cc 52 14 a0 cf b3 e2 07 56 fb 82 c9 8d df 38 71 fc a1 22 67 09 28 29 52 dd fb 7c 93 e5 63 c0 b1 e9 c0 ed 7e ed 16 99 27 7c d4 99 fe ae 6d 7d c6 68 aa fb e1 33 16 af 0f 54 69 34 be ca 55 b6 67 9f 73 f0 98 33 dc 5f 72 cf 05 49 d2 af 02 b0 0f d5 e2 01 10 17 65 25 b5 f8 f5 63 3e 67 84 8d 88 05 60 61 10 13 f3 c5 f0 cf 52 87 8e 75 23 d5 5d 5c 41 0f d2 2f a4 b1 07 5f c8 53 dd c7 18 dc 5b 7b a1 6c a0 18 d0 83 b8 43 37 b1 19 aa 1b a6 ed d8 5d b4 95 b3 33 45 c0 d1 37 a4 ba f7 15 a9 ee bb 67 57 e6 89 98 5d 99 27 da b7 ae 32 9d ea fe 08 57
                                                                                                            Data Ascii: 0yb.{b65?tnS-V:(1VKSL_4"aOyRV8q"g()R|c~'|m}h3Ti4Ugs3_rIe%c>g`aRu#]\A/_S[{lC7]3E7gW]'2W
                                                                                                            2025-01-16 12:15:49 UTC10003INData Raw: 0d 9e d7 f8 e2 34 42 c5 3b df 95 d7 93 af a7 3f d1 6a eb ed 4c 5c 50 5a 7d db 7a e2 81 29 89 ae 48 e2 c2 d5 af f5 85 0e 37 8e f1 29 1f b3 b2 3d 8b e6 67 9d 1e 66 86 7f cc 3d f9 bb 8e 1c ce 33 24 6d 7d ff f5 0d 8f 2a 4e c3 f9 41 81 e9 b9 25 87 06 2b 00 00 76 fb ae f8 84 a2 33 ea 33 e9 0e 4c b2 2e 45 c3 f9 3a ba e2 a6 99 32 2b 10 ad 61 97 c7 05 93 ae 2d d7 1b d4 d6 36 71 bd b8 50 e6 5c 2f 1e 4b bf 98 80 6b cb 86 7a c0 c0 c1 0e eb de e4 0b f9 70 8f c1 37 9c 4c c3 fb a0 d0 90 31 e2 e6 98 07 e0 f5 e4 4f d8 71 76 ea 6c f3 42 59 5b f2 be a4 a6 f6 64 ab a4 ad 4e db 4f ef 5d 6c d7 a2 f9 59 31 7b fe b9 7f f6 13 79 3d 8b b5 bb aa 4e 39 d9 19 5a 5b e6 d6 e3 91 a0 9d ba a0 79 4a a2 2b 72 bd 37 12 98 9e 5b 72 68 a0 e5 ad da fb 3d e0 3f 6f fb bb e1 7e fd 8c 0c 2d 75 9f
                                                                                                            Data Ascii: 4B;?jL\PZ}z)H7)=gf=3$m}*NA%+v33L.E:2+a-6qP\/Kkzp7L1OqvlBY[dNO]lY1{y=N9Z[yJ+r7[rh=?o~-u


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.64982681.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC731OUTGET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 45591
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 02 Sep 2021 13:49:38 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:48 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 5e 01 5e 00 00 ff e1 86 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0e 00 02 00 00 00 20 00 00 00 92 01 0f 00 02 00 00 00 05 00 00 00 b2 01 10 00 02 00 00 00 0b 00 00 00 b8 01 1a 00 05 00 00 00 01 00 00 00 c4 01 1b 00 05 00 00 00 01 00 00 00 cc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 0b 00 00 00 d4 01 32 00 02 00 00 00 14 00 00 00 e0 02 13 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 01 10 c4 a5 00 07 00 00 00 1c 00 00 00 f4 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 53 4f 4e 59 00 00 44 53 43 2d 52 58 31 30 4d 34 00 00 00 00 01 5e 00 00 00 01 00 00 01 5e 00 00 00 01 50 68 6f 74 6f 53 63 61 70 65 00 00 32
                                                                                                            Data Ascii: JFIF^^JExifMM* (12i SONYDSC-RX10M4^^PhotoScape2
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 32 0d 4e 74 9c 62 4d 8f f7 54 5b d1 3d 09 57 e9 ca 4d b8 5b 4d 6e 5b 4e 9c 54 4d 9c d1 5b df 5b 41 57 b0 38 74 9c 8f 5b ec 5b 64 1f 54 19 ee d1 41 d1 4d 4e 5b 9c 4e 5b 37 4d 55 34 5b d1 54 4d 4e 5b c2 ea 9c 41 cd 8f 54 93 d1 8f 2d 72 9c 13 5b ee 9c 0d 5b 41 8f 7d e3 57 ee 41 4b 9c 54 bc 3d 2d 41 9c 4b 57 5b 5b 5b 5b 5b 57 54 d1 4e 9c 57 e9 20 f1 d8 4e 57 74 2c 93 8f 4d df 0d 54 0d 44 4e 5b 4f 5b 93 0f bc 9c a8 c2 4e 15 5b 74 57 df 9c 4e 09 5b 57 8f 54 ee d1 57 57 e9 fb 5b 4b d1 19 93 1f 64 57 d1 4e 54 32 4e ad da 30 df b6 ee f6 ee c9 12 54 e9 54 5b e3 ee df 40 d0 57 ee e9 ee 6e 5b 5b 32 4e 9c 57 9f 41 67 41 44 57 df 5b 30 da df 4e a9 57 ee 74 19 4e 57 54 5b e9 6c 9c 54 09 5b 5b 57 74 41 4b 09 b8 74 9c 20 c4 93 5b df 5b 74 4e 4e 5b c2 38 19 5b 6e 09 f6 8f
                                                                                                            Data Ascii: 2NtbMT[=WM[Mn[NTM[[AW8t[[dTAMN[N[7MU4[TMN[AT-r[[A}WAKT=-AKW[[[[[WTNW NWt,MTDN[O[N[tWN[WTWW[KdWNT2N0TT[@Wn[[2NWAgADW[0NWtNWT[lT[[WtAKt [[tNN[8[n
                                                                                                            2025-01-16 12:15:49 UTC13187INData Raw: cc e0 74 19 54 2d 1a 4e 5b 19 1f d1 4f 93 9c 09 e9 ad 2d c2 4d 5b 5b 0d 19 5b 9c 10 7c 54 09 d1 74 5b 41 5b e3 57 54 9c 30 62 4e ec 4b 5b 4e 4e c9 9c 9c 81 4e 93 57 64 7f 20 1e f2 41 d9 93 c2 4e 41 bc d1 c2 cf 93 74 30 54 9c 2d df d1 c0 41 93 74 5b 09 5b 2d 41 9c 2d ce 9c 44 9c 9c 5b 20 7d 57 4e 13 20 54 54 4e 8f 4e d0 d1 4d b2 4e 85 10 54 df 0f 7b b9 ee 5b 09 a9 74 e3 74 e5 5b 5b 5b 55 a2 0f 34 9c d2 8f 5b 4b cd 0d 8f 54 5b 26 54 d1 6d 9c 5b 57 09 f6 5b 5e 54 be 8f 9c 75 9c ee 4d 54 5b 55 0d e3 4e 26 4d 4b 4e 5b 6e 5b 9c 01 74 41 8f 5b 53 34 62 5b 74 4d 5b 4d 20 40 57 5b 9c 9c 5b 20 54 26 ee 4e b2 7d f7 d1 9c 41 9c 5b 8f 30 7f 54 34 74 5b 4d 4b d1 9c 4e 5b d1 5b 46 5b 4d d1 62 93 e3 57 5b 4e 5b 54 4e 9c 5b 5b 93 57 30 57 4e 86 54 5b 4e 5b 19 09 5b c2 df
                                                                                                            Data Ascii: tT-N[O-M[[[|Tt[A[WT0bNK[NNNWd ANAt0T-At[[-A-D[ }WN TTNNMNT{[tt[[[U4[KT[&Tm[W[^TuMT[UN&MKN[n[tA[S4b[tM[M @W[[ T&N}A[0T4t[MKN[[F[MbW[N[TN[[W0WNT[N[[


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.64982881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC493OUTGET /wp-content/themes/uncode/library/js/init.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 157376
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:48 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC15968INData Raw: 2f 2a 2a 0a 20 2a 20 4c 6f 61 64 20 75 74 69 6c 73 20 2d 20 42 45 47 49 4e 0a 20 2a 2f 0a 2f 2a 0a 20 43 53 53 20 42 72 6f 77 73 65 72 20 53 65 6c 65 63 74 6f 72 20 31 2e 30 0a 20 4f 72 69 67 69 6e 61 6c 6c 79 20 77 72 69 74 74 65 6e 20 62 79 20 52 61 66 61 65 6c 20 4c 69 6d 61 20 28 68 74 74 70 3a 2f 2f 72 61 66 61 65 6c 2e 61 64 6d 2e 62 72 29 0a 20 68 74 74 70 3a 2f 2f 72 61 66 61 65 6c 2e 61 64 6d 2e 62 72 2f 63 73 73 5f 62 72 6f 77 73 65 72 5f 73 65 6c 65 63 74 6f 72 0a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 32 2e 35 2f 0a 0a 20 43 6f 2d 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 0a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72
                                                                                                            Data Ascii: /** * Load utils - BEGIN *//* CSS Browser Selector 1.0 Originally written by Rafael Lima (http://rafael.adm.br) http://rafael.adm.br/css_browser_selector License: http://creativecommons.org/licenses/by/2.5/ Co-maintained by: https://github.com/r
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 28 65 6c 65 6d 20 21 3d 3d 20 6e 75 6c 6c 29 20 65 6c 65 6d 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 63 6c 61 73 73 52 65 67 28 63 29 2c 20 27 20 27 29 3b 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 43 6c 61 73 73 28 65 6c 65 6d 2c 20 63 29 20 7b 0a 09 09 76 61 72 20 66 6e 20 3d 20 68 61 73 43 6c 61 73 73 28 65 6c 65 6d 2c 20 63 29 20 3f 20 72 65 6d 6f 76 65 43 6c 61 73 73 20 3a 20 61 64 64 43 6c 61 73 73 3b 0a 09 09 66 6e 28 65 6c 65 6d 2c 20 63 29 3b 0a 09 7d 0a 09 76 61 72 20 63 6c 61 73 73 69 65 20 3d 20 7b 0a 09 09 2f 2f 20 66 75 6c 6c 20 6e 61 6d 65 73 0a 09 09 68 61 73 43 6c 61 73 73 3a 20 68 61 73 43 6c 61 73 73 2c 0a 09 09 61 64 64 43 6c 61 73 73
                                                                                                            Data Ascii: (elem !== null) elem.className = elem.className.replace(classReg(c), ' ');};}function toggleClass(elem, c) {var fn = hasClass(elem, c) ? removeClass : addClass;fn(elem, c);}var classie = {// full nameshasClass: hasClass,addClass
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 2d 7a 30 2d 39 2e 5c 2d 5d 2b 5b 2e 5d 5b 61 2d 7a 5d 7b 32 2c 34 7d 5c 2f 29 28 3f 3a 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 5c 28 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 28 5c 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 5c 29 29 29 2a 5c 29 29 2b 28 3f 3a 5c 28 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 7c 28 5c 28 5b 5e 5c 73 28 29 3c 3e 5d 2b 5c 29 29 29 2a 5c 29 7c 5b 5e 5c 73 60 21 28 29 5c 5b 5c 5d 7b 7d 3b 3a 27 22 2e 2c 3c 3e 3f c2 ab c2 bb e2 80 9c e2 80 9d e2 80 98 e2 80 99 5d 29 29 2f 69 67 3b 0a 09 09 09 09 69 66 20 28 62 61 63 6b 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 62 61 63 6b 73 43 61 72 6f 75 73 65 6c 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 70 61 67 65 48 65 61 64 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 69
                                                                                                            Data Ascii: -z0-9.\-]+[.][a-z]{2,4}\/)(?:[^\s()<>]+|\(([^\s()<>]+|(\([^\s()<>]+\)))*\))+(?:\(([^\s()<>]+|(\([^\s()<>]+\)))*\)|[^\s`!()\[\]{};:'".,<>?]))/ig;if (backs.length == 0 && backsCarousel.length == 0) {pageHeader.setAttribute('data-i
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 24 77 72 61 70 2c 20 27 73 69 6e 67 6c 65 2d 73 6c 69 64 65 2d 6f 70 70 6f 73 69 74 65 27 29 20 29 20 7b 0a 0a 09 09 09 09 09 09 09 09 76 61 72 20 24 73 70 61 6e 73 20 3d 20 24 77 72 61 70 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 73 70 6c 69 74 2d 77 6f 72 64 2d 69 6e 6e 65 72 27 29 3b 0a 0a 09 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 69 73 20 3d 20 30 3b 20 69 73 20 3c 20 24 73 70 61 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 73 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 09 76 61 72 20 24 73 70 61 6e 20 3d 20 24 73 70 61 6e 73 5b 69 73 5d 3b 0a 0a 09 09 09 09 09 09 09 09 09 24 73 70 61 6e 2e 73 65 74 41
                                                                                                            Data Ascii: }} else if ( classie.hasClass($wrap, 'single-slide-opposite') ) {var $spans = $wrap.querySelectorAll('.split-word-inner');for (var is = 0; is < $spans.length; is++) {var $span = $spans[is];$span.setA
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 74 4e 6f 64 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 20 3d 20 6d 65 6e 75 48 65 69 67 68 74 20 2b 20 27 70 78 27 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 69 66 20 28 69 73 48 65 61 64 65 72 20 7c 7c 20 69 73 46 69 72 73 74 20 7c 7c 20 55 4e 43 4f 44 45 2e 69 73 46 75 6c 6c 50 61 67 65 20 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 20 21 28 20 55 4e 43 4f 44 45 2e 69 73 46 75 6c 6c 50 61 67 65 20 26 26 20 21 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 6d 61 73 74 68 65 61 64 2c 20 27 6d 65 6e 75 2d 74 72 61 6e 73 70 61 72 65 6e 74 27 29 20 26 26 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 20 27 75 6e 63 6f 64
                                                                                                            Data Ascii: tNode.style.paddingTop = menuHeight + 'px';}}} else {if (isHeader || isFirst || UNCODE.isFullPage ) {if ( !( UNCODE.isFullPage && !classie.hasClass(masthead, 'menu-transparent') && classie.hasClass(document.body, 'uncod
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 6f 70 65 6e 69 6e 67 27 29 20 7c 7c 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 74 72 69 67 67 65 72 42 75 74 74 6f 6e 2c 20 27 63 6c 6f 73 69 6e 67 27 29 20 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 64 69 76 2e 6f 76 65 72 6c 61 79 27 29 2c 20 66 75 6e 63 74 69 6f 6e 28 6f 76 65 72 6c 61 79 29 20 7b 0a 09 09 09 09 09 69 66 20 28 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 61 72 65 61 27 29 20 3d 3d 20 6f 76 65 72 6c 61 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 61 72 65 61 27 29 29
                                                                                                            Data Ascii: opening') || classie.hasClass(triggerButton, 'closing') ) {return true;}Array.prototype.forEach.call(document.querySelectorAll('div.overlay'), function(overlay) {if (btn.getAttribute('data-area') == overlay.getAttribute('data-area'))
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 62 75 72 6e 73 27 29 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 2f 2a 2a 20 5a 6f 6f 6d 20 4f 75 74 20 42 61 63 6b 57 61 73 68 20 2a 2a 2f 0a 09 09 62 61 63 6b 77 61 73 68 48 65 61 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 6f 64 79 54 6f 70 29 20 7b 0a 09 09 09 76 61 72 20 76 61 6c 75 65 3b 0a 09 09 09 76 61 72 20 6f 6e 45 6e 64 41 6e 69 6d 61 74 69 6f 6e 46 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 7b 0a 09 09 09 09 69 66 20 28 61 6e 69 6d 61 74 69 6f 6e 45 76 65 6e 74 29 20 7b 0a 09 09 09 09 09 69 66 20 28 65 76 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 20 21 3d 3d 20 27 62 61 63 6b 77 61 73 68 27 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 74 68 69 73 2e
                                                                                                            Data Ascii: burns'));}}}},/** Zoom Out BackWash **/backwashHeader = function(bodyTop) {var value;var onEndAnimationFn = function(ev){if (animationEvent) {if (ev.animationName !== 'backwash') {return;}this.
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 7b 0a 09 09 09 09 69 66 20 28 20 24 63 75 73 74 6f 6d 43 75 72 73 6f 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 24 63 75 73 74 6f 6d 43 75 72 73 6f 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 20 3d 20 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 20 2b 20 63 6c 69 65 6e 74 58 20 2b 20 27 70 78 2c 20 27 20 2b 20 63 6c 69 65 6e 74 59 20 2b 20 27 70 78 2c 20 30 29 27 3b 0a 09 09 09 09 09 69 66 20 28 20 24 63 75 73 74 6f 6d 50 69 6c 6f 74 20 21 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 09 24 63 75 73 74 6f 6d 50 69 6c 6f 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 20 3d 20 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 20 2b 20 63 6c 69 65 6e 74 58 20 2b 20 27 70 78 2c 20 27 20 2b 20 63 6c 69 65 6e 74 59 20 2b 20 27 70 78 2c 20 30
                                                                                                            Data Ascii: {if ( $customCursor != null ) {$customCursor.style.transform = 'translate3d(' + clientX + 'px, ' + clientY + 'px, 0)';if ( $customPilot !== null ) {$customPilot.style.transform = 'translate3d(' + clientX + 'px, ' + clientY + 'px, 0
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 6c 61 7a 79 4c 6f 61 64 4f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 64 61 74 61 73 65 74 2e 6c 61 7a 79 53 72 63 20 3d 20 5f 74 68 69 73 2e 73 72 63 3b 0a 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 70 6c 61 63 65 48 2c 20 27 6c 61 7a 79 6c 6f 61 64 65 64 27 29 20 7c 7c 20 63 6c 61 73 73 69 65 2e 68 61 73 43 6c 61 73 73 28 70 6c 61 63 65 48 2c 20 27 6c 61 7a 79 6c 6f 61 64 69 6e 67 27 29 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 73 72 63 20 3d 20 5f 74 68 69 73 2e 73 72 63 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 70 6c 61 63 65 48 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6c 61 7a
                                                                                                            Data Ascii: lazyLoadOptions) {placeH.dataset.lazySrc = _this.src;if (classie.hasClass(placeH, 'lazyloaded') || classie.hasClass(placeH, 'lazyloading')) {placeH.src = _this.src;placeH.removeAttribute('data-laz
                                                                                                            2025-01-16 12:15:49 UTC10336INData Raw: 20 3a 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 09 76 61 72 20 67 65 74 49 6d 61 67 65 20 3d 20 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 27 2b 70 72 6f 63 65 73 73 65 64 49 6d 61 67 65 55 6e 69 71 75 65 49 44 2b 27 22 5d 27 29 3b 0a 0a 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 6a 20 3d 20 30 3b 20 6a 20 3c 20 67 65 74 49 6d 61 67 65 2e 6c 65 6e 67 74 68 3b 20 6a 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 49 6d 61 67 65 5b 6a 5d 2c 20 27 73 72 63 73 65 74 2d 61 73 79 6e 63 27 29 3b 0a 09 09 09 09 09 09 09 09 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 49
                                                                                                            Data Ascii: : false;var getImage = parentSelector.querySelectorAll('[data-uniqueid="'+processedImageUniqueID+'"]');for (var j = 0; j < getImage.length; j++) {classie.removeClass(getImage[j], 'srcset-async');classie.removeClass(getI


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.64983081.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC788OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 1195
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://www.lkt-tgm.at
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:48 UTC1195OUTData Raw: 69 6d 61 67 65 73 3d 5b 7b 22 75 6e 69 71 75 65 22 3a 22 38 39 33 38 32 2d 31 34 34 36 35 37 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 37 2f 67 66 6b 74 2d 6c 6f 67 6f 2e 70 6e 67 22 2c 22 70 61 74 68 22 3a 22 32 30 32 31 2f 30 37 2f 67 66 6b 74 2d 6c 6f 67 6f 2e 70 6e 67 22 2c 22 73 69 6e 67 6c 65 77 22 3a 22 32 30 30 22 2c 22 73 69 6e 67 6c 65 68 22 3a 22 22 2c 22 6f 72 69 67 77 69 64 74 68 22 3a 22 31 33 39 33 22 2c 22 6f 72 69 67 68 65 69 67 68 74 22 3a 22 35 34 34 22 2c 22 63 72 6f 70 22 3a 22 22 2c 22 66 69 78 65 64 22 3a 22 77 69 64 74 68 22 2c 22 73 63 72 65 65 6e 22 3a 31 32 38 30 2c 22 69 6d 61 67 65 73 22 3a 31 34 34
                                                                                                            Data Ascii: images=[{"unique":"89382-144657","url":"https://www.lkt-tgm.at/wp-content/uploads/2021/07/gfkt-logo.png","path":"2021/07/gfkt-logo.png","singlew":"200","singleh":"","origwidth":"1393","origheight":"544","crop":"","fixed":"width","screen":1280,"images":144
                                                                                                            2025-01-16 12:15:49 UTC580INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:49 GMT
                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                            Content-Length: 903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: https://www.lkt-tgm.at
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            X-Robots-Tag: noindex
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC903INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 6d 61 67 65 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6c 6b 74 2d 74 67 6d 2e 61 74 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 75 70 6c 6f 61 64 73 5c 2f 32 30 32 31 5c 2f 30 37 5c 2f 67 66 6b 74 2d 6c 6f 67 6f 2d 75 61 69 2d 32 35 38 78 31 30 31 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 32 35 38 2c 22 68 65 69 67 68 74 22 3a 31 30 31 2c 22 73 69 6e 67 6c 65 5f 77 69 64 74 68 22 3a 32 2e 31 35 2c 22 73 69 6e 67 6c 65 5f 68 65 69 67 68 74 22 3a 22 22 2c 22 69 64 22 3a 22 38 39 33 38 32 22 2c 22 75 6e 69 71 75 65 22 3a 22 38 39 33 38 32 2d 31 34 34 36 35 37 22 2c 22 6e 65 77 5f 63 72 6f 70 22 3a 66 61 6c 73 65 7d 2c 7b 22 75 72 6c 22 3a 22 68 74
                                                                                                            Data Ascii: {"success":true,"data":{"images":[{"url":"https:\/\/www.lkt-tgm.at\/wp-content\/uploads\/2021\/07\/gfkt-logo-uai-258x101.png","width":258,"height":101,"single_width":2.15,"single_height":"","id":"89382","unique":"89382-144657","new_crop":false},{"url":"ht


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.64983181.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC729OUTGET /wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 29694
                                                                                                            Connection: close
                                                                                                            Last-Modified: Wed, 01 Sep 2021 11:13:26 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:48 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 d0 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 10 00 00 01 03 00 01 00 00 00 a0 0f 00 00 01 01 03 00 01 00 00 00 b8 0b 00 00 02 01 03 00 03 00 00 00 ce 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 2f 00 00 00 76 02 00 00 0f 01 02 00 0a 00 00 00 e4 00 00 00 10 01 02 00 0a 00 00 00 ee 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 f8 00 00 00 32 01 02 00 14 00 00 00 16 01 00 00 69 87 04 00 01 00 00 00 a6 02 00 00 9e 9c 01 00 4c 01 00 00 2a 01 00 00 c8 04 00 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01
                                                                                                            Data Ascii: JFIF,,ExifII*/v(12iL*,,
                                                                                                            2025-01-16 12:15:49 UTC13674INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 39 32 42 35 41 38 37 44 32 32 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 38 34 32 37 37 44 36 33 46 41 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 36 36 45 43 35 37 32 45 32 30 36 38 31 31 38 32 32 41 38 46 31 44 35 31 31 31 38 33 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 30 36 36 33 31 35 2d 63 36 64 31 2d 34 35 31 62 2d 39 30 62 63 2d 65 36 37 36 64 31 62 62 63 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 33 36
                                                                                                            Data Ascii: rdf:li>xmp.did:0480117407206811822A92B5A87D2207</rdf:li> <rdf:li>xmp.did:0680117407206811822A84277D63FAC9</rdf:li> <rdf:li>xmp.did:2166EC572E206811822A8F1D51118362</rdf:li> <rdf:li>xmp.did:36066315-c6d1-451b-90bc-e676d1bbc6fa</rdf:li> <rdf:li>xmp.did:3636


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.64982981.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:48 UTC731OUTGET /wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:48 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 36998
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 03 Sep 2021 10:22:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:48 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1c f3 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 12 00 00 01 03 00 01 00 00 00 90 17 00 00 01 01 03 00 01 00 00 00 b5 0f 00 00 02 01 03 00 03 00 00 00 e6 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 75 00 00 00 b0 04 00 00 0f 01 02 00 06 00 00 00 fc 00 00 00 10 01 02 00 15 00 00 00 02 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 ec 00 00 00 1b 01 05 00 01 00 00 00 f4 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 3b 00 00 00 18 01 00 00 32 01 02 00 14 00 00 00 54 01 00 00 69 87 04 00 01 00 00 00 26 05 00 00 9e 9c 01 00 48 03 00 00 68 01 00
                                                                                                            Data Ascii: JFIFHHExifII*u(1;2Ti&Hh
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 30 38 2d 30 36 54 31 32 3a 31 35 3a 33 33 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 37 2d 30 38 2d 30 38 54 32 33 3a 33 31 3a 35 37 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 35 33 30 35 32 30 30 30 31 37 30 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 32 34 2f 31 20 32 34 2f 31 20 30 2f 30 20 30 2f 30 22 20 61 75 78 3a 4c 65 6e 73 3d 22 45 46 32 34 6d 6d 20 66 2f 31 2e 34 4c 20 49 49 20 55 53 4d 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 32 35 30 22 20 61 75 78 3a 4c 65 6e 73 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 30 30 30 34 31
                                                                                                            Data Ascii: 08-06T12:15:33" xmp:MetadataDate="2017-08-08T23:31:57+02:00" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" aux:SerialNumber="053052000170" aux:LensInfo="24/1 24/1 0/0 0/0" aux:Lens="EF24mm f/1.4L II USM" aux:LensID="250" aux:LensSerialNumber="000041
                                                                                                            2025-01-16 12:15:49 UTC4594INData Raw: ce 8b 15 6a f7 89 7b 70 24 06 53 1a c7 c7 20 11 ef d6 ad 05 a2 13 7b 15 3a 46 25 54 b7 66 66 3d 9b 1d 7d a9 a8 5b 1f e8 97 6d 6d 77 ea c9 2c 8c 08 65 c6 3a 1e 9f 7a a6 39 71 90 b3 8d a1 e1 d4 e7 dc 79 38 e7 fd ff 00 95 57 c8 c9 f8 d1 e6 d4 e7 19 f5 7b ff 00 bf f2 ad e4 66 e0 88 b6 a9 73 92 37 fb ff 00 bd 6f 23 0f 8d 1d fe b2 9f 77 aa 53 d7 f9 fc d1 53 60 e0 8f 49 a9 45 e7 03 24 8c 57 68 62 14 64 93 8a 77 35 62 f0 74 71 fc 42 c9 1e 6c e2 11 81 c6 4f 27 fc e9 5e 4d 68 2b 1f d1 55 ce b3 7b 74 48 96 5c af b1 ff 00 fb 53 79 1b 28 b1 a4 06 d7 52 3a e0 b9 c7 b0 e0 52 5b 1e 91 51 6c 9e 94 0c 16 6f 23 f3 30 ac 10 13 f7 af 62 8f 16 ca 4d fc 96 f7 de 7c 6c 09 03 1f 7a d4 14 cb 63 d5 e6 96 65 12 90 54 9e 83 8a dc 50 6c a2 f2 72 f7 0e 14 fa 4d 64 8c 52 1f 9e b4 42 10
                                                                                                            Data Ascii: j{p$S {:F%Tff=}[mmw,e:z9qy8W{fs7o#wSS`IE$Whbdw5btqBlO'^Mh+U{tH\Sy(R:R[Qlo#0bM|lzceTPlrMdRB


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.64983781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:49 UTC753OUTGET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:49 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 47987
                                                                                                            Connection: close
                                                                                                            Last-Modified: Wed, 01 Sep 2021 19:28:02 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:49 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 78 00 78 00 00 ff e1 42 91 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 09 00 0f 01 02 00 12 00 00 00 7a 00 00 00 10 01 02 00 0b 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 98 00 00 00 1b 01 05 00 01 00 00 00 a0 00 00 00 28 01 03 00 01 00 00 00 03 00 00 00 31 01 02 00 32 00 00 00 a8 00 00 00 32 01 02 00 14 00 00 00 da 00 00 00 3b 01 02 00 0e 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 fc 00 00 00 d4 03 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 37 35 30 00 00 78 00 00 00 01 00 00 00 78 00 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 43 6c 61 73 73 69 63 20 39 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 31 32
                                                                                                            Data Ascii: JFIFxxBExifII*z(122;iNIKON CORPORATIONNIKON D750xxAdobe Photoshop Lightroom Classic 9.4 (Macintosh)2020:12
                                                                                                            2025-01-16 12:15:49 UTC16384INData Raw: 99 26 94 dc 0c 0a b1 94 8d a9 f3 07 02 54 88 ec 37 38 12 d6 f5 a0 3b 60 54 2d 0f 15 3d c8 c5 54 d8 39 1e d8 a5 42 48 fe 20 0e e7 6c 50 d5 ca 14 93 8f 4e 20 57 e9 c2 af 38 f3 1d a8 83 5a b9 40 3e 19 4f a8 bf ec c0 62 7f e0 8b 64 da c8 48 ae 50 50 f8 e1 05 05 15 6c c1 f4 e8 f7 a9 4a a9 fa 0f f4 c0 54 21 d8 d0 91 d0 ff 00 4c 20 a0 86 ed 94 49 71 12 50 d5 dd 56 83 ae e6 98 c8 d0 65 01 72 03 bc bd 66 6b 7f d1 ba 24 96 70 24 46 24 2a f3 cb 33 95 76 92 46 ab 25 00 3c be 0e 2a d9 a0 8c b8 f2 71 17 ae 38 c6 2c 66 b9 5f d5 24 b3 56 b8 b0 87 ca 2b 14 0c a2 ed a6 61 2c 15 a8 45 72 76 40 7f 63 65 df 2f c4 24 73 59 fa 69 c7 cd 94 47 01 02 bd 4c 2c b5 73 62 e8 8a c4 24 3f 86 f8 64 18 84 54 a8 e8 a2 45 0a 0f 72 0d 48 3f 2f 0c ac 36 91 b3 ff d3 e2 27 9a c4 a9 26 cc a0 8f
                                                                                                            Data Ascii: &T78;`T-=T9BH lPN W8Z@>ObdHPPlJT!L IqPVerfk$p$F$*3vF%<*q8,f_$V+a,Erv@ce/$sYiGL,sb$?dTErH?/6'&
                                                                                                            2025-01-16 12:15:49 UTC15583INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.64983881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:49 UTC488OUTGET /wp-content/uploads/2021/07/gfkt-logo-uai-258x101.png HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:49 UTC363INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:49 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 11570
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 27 Jul 2021 11:18:49 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:49 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:49 UTC11570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 02 00 00 00 65 08 06 00 00 00 a6 c9 ed 06 00 00 2c f9 49 44 41 54 78 da ed 5d 67 7c 15 55 de 7e ce 99 99 7b d3 49 a3 06 10 30 80 ca 1a 41 01 11 41 a9 52 05 15 45 57 51 e3 da d0 b5 57 b0 ac 8a 9d 95 b5 bc 16 76 75 35 ba ab 8b f4 5e 44 9a 48 91 26 04 91 16 3a 21 10 d2 cb 2d 53 ce 79 3f cc c9 6e 72 ef 4d 32 37 77 12 5d 77 9e df 8f 0f 24 37 33 e7 ce 9c f3 9c e7 5f 0f e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 22 8a 5f bc 52 2e 9e 32 48 72 9e 84 83 df 2a 64 e7 11 d4 49 00 12 2b 39 d3 85 15 1c 9f 00 49 59 0c 60 93 f3 54 1c fc 16 41 9c 47 10 8c a2 67 7a cb bc a2 28 8d 33 e3 66 18 fa 1f c0 59 47 48 f2 df 69 42 8b 87 92 5f df ea 77 9e 90 03 47 11 fc 86 51 f2 fa 28
                                                                                                            Data Ascii: PNGIHDRe,IDATx]g|U~{I0AAREWQWvu5^DH&:!-Sy?nrM27w]w$73_8p8p8p"_R.2Hr*dI+9IY`TAGgz(3fYGHiB_wGQ(


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.64984481.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC459OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC333INHTTP/1.1 400 Bad Request
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Length: 1
                                                                                                            Connection: close
                                                                                                            X-Robots-Tag: noindex
                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            2025-01-16 12:15:50 UTC1INData Raw: 30
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.64984381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC694OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.9 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC401INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                            Content-Length: 57682
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 10:11:22 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC15983INData Raw: 2f 2a 20 46 49 58 20 46 4f 52 20 57 4f 52 44 50 52 45 53 53 27 73 20 43 52 41 5a 59 20 3c 70 3e 20 54 41 47 20 41 4e 4f 4d 41 4c 59 20 2a 2f 0a 2e 72 73 2d 70 2d 77 70 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2f 2a 20 4e 45 57 20 5a 2d 49 4e 44 45 58 20 46 49 58 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 70 75 6e 63 68 2d 72 65 76 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 7d 0a 0a 2f 2a 20 46 49 58 20 46 4f 52 20 51 55 49 43 4b 20 4c 4f 41 44 49 4e 47 20 4f 46 20 53 4c 49 44 45 52 20 53 43 52 49 50 54
                                                                                                            Data Ascii: /* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */.rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }/* NEW Z-INDEX FIX*/.wp-block-themepunch-revslider { position: relative }/* FIX FOR QUICK LOADING OF SLIDER SCRIPT
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 6f 6e 2c 0a 2e 72 73 2d 6c 61 79 65 72 2e 72 73 2d 6e 6f 69 6e 74 65 72 61 63 74 69 6f 6e 20 7b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0a 0a 7d 0a 0a 72 73 2d 73 74 61 74 69 63 2d 6c 61 79 65 72 73 09 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 30 31 3b 20 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 7d 0a 0a 2f 2a 20 6e 65 77 20 73 74 61 74 69 63 20 6c 61 79 65 72 73 20 70 6f 73 69 74 69 6f 6e 20 6f 70 74 69
                                                                                                            Data Ascii: on,.rs-layer.rs-nointeraction {pointer-events: none !important}rs-static-layers{position:absolute; z-index:101; top:0px;left:0px; display: block; width: 100%;height: 100%; pointer-events: none; overflow: hidden}/* new static layers position opti
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 2e 33 32 73 3b 0a 7d 0a 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 33 20 2e 62 6f 75 6e 63 65 32 20 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 30 2e 31 36 73 3b 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 74 70 2d 62 6f 75 6e 63 65 64 65 6c 61 79 20 7b 0a 20 20 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 30 29 3b 7d 0a 20 20 34 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 29 3b 7d 0a 7d 0a 0a 0a 0a 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 34 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 32 30 70 78 20 30 70 78 20 30 70 78 20 2d 32 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70
                                                                                                            Data Ascii: .32s;}rs-loader.spinner3 .bounce2 { animation-delay: -0.16s;}@keyframes tp-bouncedelay { 0%, 80%, 100% {transform: scale(0.0);} 40% {transform: scale(1.0);}}rs-loader.spinner4 { margin: -20px 0px 0px -20px; width: 40px; height: 40p
                                                                                                            2025-01-16 12:15:50 UTC8931INData Raw: 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 72 73 2d 72 65 76 65 61 6c 65 72 2d 31 30 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 72 73 2d 72 65 76 65 61 6c 65 72 2d 31 30 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 31 30 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 3b 61
                                                                                                            Data Ascii: {display:block;height:100%;width:6px;display:inline-block;-webkit-animation:rs-revealer-10 1.2s infinite ease-in-out;animation:rs-revealer-10 1.2s infinite ease-in-out}rs-loader.spinner10 .rs-spinner-inner span:nth-child(2){-webkit-animation-delay:-1.1s;a


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.64985081.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC491OUTGET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-258x145.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 45591
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 02 Sep 2021 13:49:38 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:50 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 5e 01 5e 00 00 ff e1 86 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0e 00 02 00 00 00 20 00 00 00 92 01 0f 00 02 00 00 00 05 00 00 00 b2 01 10 00 02 00 00 00 0b 00 00 00 b8 01 1a 00 05 00 00 00 01 00 00 00 c4 01 1b 00 05 00 00 00 01 00 00 00 cc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 0b 00 00 00 d4 01 32 00 02 00 00 00 14 00 00 00 e0 02 13 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 01 10 c4 a5 00 07 00 00 00 1c 00 00 00 f4 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 53 4f 4e 59 00 00 44 53 43 2d 52 58 31 30 4d 34 00 00 00 00 01 5e 00 00 00 01 00 00 01 5e 00 00 00 01 50 68 6f 74 6f 53 63 61 70 65 00 00 32
                                                                                                            Data Ascii: JFIF^^JExifMM* (12i SONYDSC-RX10M4^^PhotoScape2
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 32 0d 4e 74 9c 62 4d 8f f7 54 5b d1 3d 09 57 e9 ca 4d b8 5b 4d 6e 5b 4e 9c 54 4d 9c d1 5b df 5b 41 57 b0 38 74 9c 8f 5b ec 5b 64 1f 54 19 ee d1 41 d1 4d 4e 5b 9c 4e 5b 37 4d 55 34 5b d1 54 4d 4e 5b c2 ea 9c 41 cd 8f 54 93 d1 8f 2d 72 9c 13 5b ee 9c 0d 5b 41 8f 7d e3 57 ee 41 4b 9c 54 bc 3d 2d 41 9c 4b 57 5b 5b 5b 5b 5b 57 54 d1 4e 9c 57 e9 20 f1 d8 4e 57 74 2c 93 8f 4d df 0d 54 0d 44 4e 5b 4f 5b 93 0f bc 9c a8 c2 4e 15 5b 74 57 df 9c 4e 09 5b 57 8f 54 ee d1 57 57 e9 fb 5b 4b d1 19 93 1f 64 57 d1 4e 54 32 4e ad da 30 df b6 ee f6 ee c9 12 54 e9 54 5b e3 ee df 40 d0 57 ee e9 ee 6e 5b 5b 32 4e 9c 57 9f 41 67 41 44 57 df 5b 30 da df 4e a9 57 ee 74 19 4e 57 54 5b e9 6c 9c 54 09 5b 5b 57 74 41 4b 09 b8 74 9c 20 c4 93 5b df 5b 74 4e 4e 5b c2 38 19 5b 6e 09 f6 8f
                                                                                                            Data Ascii: 2NtbMT[=WM[Mn[NTM[[AW8t[[dTAMN[N[7MU4[TMN[AT-r[[A}WAKT=-AKW[[[[[WTNW NWt,MTDN[O[N[tWN[WTWW[KdWNT2N0TT[@Wn[[2NWAgADW[0NWtNWT[lT[[WtAKt [[tNN[8[n
                                                                                                            2025-01-16 12:15:50 UTC13187INData Raw: cc e0 74 19 54 2d 1a 4e 5b 19 1f d1 4f 93 9c 09 e9 ad 2d c2 4d 5b 5b 0d 19 5b 9c 10 7c 54 09 d1 74 5b 41 5b e3 57 54 9c 30 62 4e ec 4b 5b 4e 4e c9 9c 9c 81 4e 93 57 64 7f 20 1e f2 41 d9 93 c2 4e 41 bc d1 c2 cf 93 74 30 54 9c 2d df d1 c0 41 93 74 5b 09 5b 2d 41 9c 2d ce 9c 44 9c 9c 5b 20 7d 57 4e 13 20 54 54 4e 8f 4e d0 d1 4d b2 4e 85 10 54 df 0f 7b b9 ee 5b 09 a9 74 e3 74 e5 5b 5b 5b 55 a2 0f 34 9c d2 8f 5b 4b cd 0d 8f 54 5b 26 54 d1 6d 9c 5b 57 09 f6 5b 5e 54 be 8f 9c 75 9c ee 4d 54 5b 55 0d e3 4e 26 4d 4b 4e 5b 6e 5b 9c 01 74 41 8f 5b 53 34 62 5b 74 4d 5b 4d 20 40 57 5b 9c 9c 5b 20 54 26 ee 4e b2 7d f7 d1 9c 41 9c 5b 8f 30 7f 54 34 74 5b 4d 4b d1 9c 4e 5b d1 5b 46 5b 4d d1 62 93 e3 57 5b 4e 5b 54 4e 9c 5b 5b 93 57 30 57 4e 86 54 5b 4e 5b 19 09 5b c2 df
                                                                                                            Data Ascii: tT-N[O-M[[[|Tt[A[WT0bNK[NNNWd ANAt0T-At[[-A-D[ }WN TTNNMNT{[tt[[[U4[KT[&Tm[W[^TuMT[UN&MKN[n[tA[S4b[tM[M @W[[ T&N}A[0T4t[MKN[[F[MbW[N[TN[[W0WNT[N[[


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.64984981.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC685OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 157610
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC15968INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                                                                            Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 69 6f 6e 73 29 3b 72 65 74 75 72 6e 28 69 3d 72 2e 63 72 65 61 74 65 28 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2c 75 2c 74 29 29 2e 6e 61 6d 65 3d 65 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 73 5b 72 2e 6e 61 6d 65 5d 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 3d 65 2c 69 2e 73 68 6f 77 28 29 2c 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 73 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 21 3d 3d 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 26 26 6e 75 6c 6c 21 3d 3d 66 2e 6d 65 64 69 61 45 6c 65 6d
                                                                                                            Data Ascii: ions);return(i=r.create(n.mediaElement,u,t)).name=e,n.mediaElement.renderers[r.name]=i,n.mediaElement.renderer=i,n.mediaElement.rendererName=e,i.show(),!0}}return!1},f.mediaElement.setSize=function(e,t){void 0!==f.mediaElement.renderer&&null!==f.mediaElem
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 6f 6c 74 69 70 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 2d 63 75 72 72 65 6e 74 22 3e 30 30 3a 30 30 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 2d 63 6f 72 6e 65 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 3a 22 22 2c 6f 3d 70 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6f 2e 63 6c 61 73 73 4e 61 6d 65 3d 67 2e 6f 70 74 69 6f
                                                                                                            Data Ascii: oltip?'<span class="'+g.options.classPrefix+'time-float"><span class="'+g.options.classPrefix+'time-float-current">00:00</span><span class="'+g.options.classPrefix+'time-float-corner"></span></span>':"",o=p.default.createElement("div");o.className=g.optio
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 6c 69 73 74 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 6c 69 73 74 2d 69 74 65 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 69 6e 70 75 74 22 20 6e 61 6d 65 3d 22 27 2b 6f 2e 69 64 2b 27 5f 63 61 70 74 69 6f 6e 73 22 20 69 64 3d 22 27 2b 6f 2e 69 64 2b 27 5f 63 61 70 74 69 6f 6e 73 5f 6e 6f 6e 65 22 20 76 61 6c 75 65 3d 22 6e 6f 6e 65
                                                                                                            Data Ascii: '+i.options.classPrefix+'captions-selector-list"><li class="'+i.options.classPrefix+'captions-selector-list-item"><input type="radio" class="'+i.options.classPrefix+'captions-selector-input" name="'+o.id+'_captions" id="'+o.id+'_captions_none" value="none
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 78 2b 27 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 76 6f 6c 75 6d 65 2d 68 61 6e 64 6c 65 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 27 2c 61 2e 61 64 64 43 6f 6e 74 72 6f 6c 45 6c 65 6d 65 6e 74 28 64 2c 22 76 6f 6c 75 6d 65 22 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 41 63 74 69 6f 6e 73 2e 70 75 73 68 28 7b 6b 65 79 73 3a 5b 33 38 5d 2c 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 28 65 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 61 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b
                                                                                                            Data Ascii: x+'volume-current"></div><div class="'+a.options.classPrefix+'volume-handle"></div></div></a>',a.addControlElement(d,"volume"),a.options.keyActions.push({keys:[38],action:function(e){var t=e.getElement(e.container).querySelector("."+a.options.classPrefix+
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 69 66 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2c 21 69 2e 63 6f 6e 74 72 6f 6c 73 41 72 65 56 69 73 69 62 6c 65 26 26 69 2e 69 73 56 69 64 65 6f 29 7b 69 66 28 65 29 21 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 66 61 64 65 49 6e 28 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 72 6f 6c 73 29 2c 32 30 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 72 6f 6c 73 29 2c 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 6f 66 66 73 63 72 65 65 6e 22 29 3b 76 61 72 20 65 3d 28 30 2c 6d 2e 63 72 65 61 74 65 45 76 65 6e 74 29 28 22 63 6f 6e 74 72 6f 6c 73 73 68 6f 77 6e 22 2c 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 61 69 6e
                                                                                                            Data Ascii: if(e=void 0===e||e,!i.controlsAreVisible&&i.isVideo){if(e)!function(){P.fadeIn(i.getElement(i.controls),200,function(){P.removeClass(i.getElement(i.controls),i.options.classPrefix+"offscreen");var e=(0,m.createEvent)("controlsshown",i.getElement(i.contain
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 2e 69 73 56 69 64 65 6f 26 26 6e 75 6c 6c 21 3d 3d 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 3c 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 69 66 72 61 6d 65 22 29 26 26 21 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 6d 65 64 69 61 2e 69 64 2b 22 2d 69 66 72 61 6d 65 2d 6f 76 65 72 6c 61 79 22 29 29 7b 76 61 72 20 65 3d 78 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 6d 65 64 69 61 2e 69 64 2b 22 5f 22 2b 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e
                                                                                                            Data Ascii: on(){var t=this;if(t.isVideo&&null!==t.media.rendererName&&-1<t.media.rendererName.indexOf("iframe")&&!x.default.getElementById(t.media.id+"-iframe-overlay")){var e=x.default.createElement("div"),n=x.default.getElementById(t.media.id+"_"+t.media.rendererN
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 3d 62 28 65 2e 64 72 6d 29 26 26 28 75 2e 73 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 61 74 61 28 65 2e 64 72 6d 29 2c 28 30 2c 50 2e 69 73 53 74 72 69 6e 67 29 28 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 29 26 26 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 26 26 75 2e 67 65 74 50 72 6f 74 65 63 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 28 29 2e 73 65 74 52 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 28 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 29 29 2c 75 2e 61 74 74 61 63 68 53 6f 75 72 63 65 28 74 29 2c 61 26 26 75 2e 70 6c 61 79 28 29 7d 7d 65 6c 73 65 20 64 5b 69 5d 3d 65 7d 7d 2c 68 3d 30 2c 76 3d 63 2e 6c 65 6e 67 74 68 3b 68 3c 76 3b 68 2b 2b 29 6d 28 63 5b 68 5d 29 3b 69 66 28 53
                                                                                                            Data Ascii: =b(e.drm)&&(u.setProtectionData(e.drm),(0,P.isString)(l.dash.robustnessLevel)&&l.dash.robustnessLevel&&u.getProtectionController().setRobustnessLevel(l.dash.robustnessLevel)),u.attachSource(t),a&&u.play()}}else d[i]=e}},h=0,v=c.length;h<v;h++)m(c[h]);if(S
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 28 22 73 72 63 22 2c 75 5b 70 5d 2e 73 72 63 29 3b 62 72 65 61 6b 7d 22 61 75 74 6f 22 3d 3d 3d 74 7c 7c 6e 7c 7c 28 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 74 61 72 74 4c 6f 61 64 28 29 7d 29 2c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 75 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 74 6f 70 4c 6f 61 64 28 29 7d 29 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 72 29 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 66 2c 65 29 2c 65 2e 61 75 74 6f 70 6c 61 79 3d 21 31 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                            Data Ascii: ("src",u[p].src);break}"auto"===t||n||(f.addEventListener("play",function(){null!==c&&c.startLoad()}),f.addEventListener("pause",function(){null!==c&&c.stopLoad()})),f.setAttribute("id",r),e.parentNode.insertBefore(f,e),e.autoplay=!1,e.style.display="none
                                                                                                            2025-01-16 12:15:50 UTC10570INData Raw: 54 46 2d 38 22 2c 61 3d 21 31 2c 73 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 74 65 78 74 22 3a 72 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6a 73 6f 6e 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 74 6d 6c 22 3a 72 3d 22 74 65 78 74 2f 68 74 6d 6c 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 6d 6c 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 2c 20 74 65 78 74 2f 78 6d 6c 22 7d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 21 3d 3d 72 26 26 28 73 3d 72 2b 22 2c 20 2a 2f 2a 3b 20 71 3d 30
                                                                                                            Data Ascii: TF-8",a=!1,s="*/".concat("*");switch(t){case"text":r="text/plain";break;case"json":r="application/json, text/javascript";break;case"html":r="text/html";break;case"xml":r="application/xml, text/xml"}"application/x-www-form-urlencoded"!==r&&(s=r+", */*; q=0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.64984881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC489OUTGET /wp-content/uploads/2021/09/53778178_m-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 29694
                                                                                                            Connection: close
                                                                                                            Last-Modified: Wed, 01 Sep 2021 11:13:26 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:50 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 d0 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 10 00 00 01 03 00 01 00 00 00 a0 0f 00 00 01 01 03 00 01 00 00 00 b8 0b 00 00 02 01 03 00 03 00 00 00 ce 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 2f 00 00 00 76 02 00 00 0f 01 02 00 0a 00 00 00 e4 00 00 00 10 01 02 00 0a 00 00 00 ee 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 f8 00 00 00 32 01 02 00 14 00 00 00 16 01 00 00 69 87 04 00 01 00 00 00 a6 02 00 00 9e 9c 01 00 4c 01 00 00 2a 01 00 00 c8 04 00 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01
                                                                                                            Data Ascii: JFIF,,ExifII*/v(12iL*,,
                                                                                                            2025-01-16 12:15:50 UTC13674INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 39 32 42 35 41 38 37 44 32 32 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 38 34 32 37 37 44 36 33 46 41 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 36 36 45 43 35 37 32 45 32 30 36 38 31 31 38 32 32 41 38 46 31 44 35 31 31 31 38 33 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 30 36 36 33 31 35 2d 63 36 64 31 2d 34 35 31 62 2d 39 30 62 63 2d 65 36 37 36 64 31 62 62 63 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 33 36
                                                                                                            Data Ascii: rdf:li>xmp.did:0480117407206811822A92B5A87D2207</rdf:li> <rdf:li>xmp.did:0680117407206811822A84277D63FAC9</rdf:li> <rdf:li>xmp.did:2166EC572E206811822A8F1D51118362</rdf:li> <rdf:li>xmp.did:36066315-c6d1-451b-90bc-e676d1bbc6fa</rdf:li> <rdf:li>xmp.did:3636


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.64984781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC682OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 1193
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC1193INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                                                                            Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.64985181.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC491OUTGET /wp-content/uploads/2021/09/92925369_s-1-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:50 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 36998
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 03 Sep 2021 10:22:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:50 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:50 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1c f3 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 12 00 00 01 03 00 01 00 00 00 90 17 00 00 01 01 03 00 01 00 00 00 b5 0f 00 00 02 01 03 00 03 00 00 00 e6 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 75 00 00 00 b0 04 00 00 0f 01 02 00 06 00 00 00 fc 00 00 00 10 01 02 00 15 00 00 00 02 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 ec 00 00 00 1b 01 05 00 01 00 00 00 f4 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 3b 00 00 00 18 01 00 00 32 01 02 00 14 00 00 00 54 01 00 00 69 87 04 00 01 00 00 00 26 05 00 00 9e 9c 01 00 48 03 00 00 68 01 00
                                                                                                            Data Ascii: JFIFHHExifII*u(1;2Ti&Hh
                                                                                                            2025-01-16 12:15:50 UTC16384INData Raw: 30 38 2d 30 36 54 31 32 3a 31 35 3a 33 33 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 37 2d 30 38 2d 30 38 54 32 33 3a 33 31 3a 35 37 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 35 33 30 35 32 30 30 30 31 37 30 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 32 34 2f 31 20 32 34 2f 31 20 30 2f 30 20 30 2f 30 22 20 61 75 78 3a 4c 65 6e 73 3d 22 45 46 32 34 6d 6d 20 66 2f 31 2e 34 4c 20 49 49 20 55 53 4d 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 32 35 30 22 20 61 75 78 3a 4c 65 6e 73 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 30 30 30 34 31
                                                                                                            Data Ascii: 08-06T12:15:33" xmp:MetadataDate="2017-08-08T23:31:57+02:00" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" aux:SerialNumber="053052000170" aux:LensInfo="24/1 24/1 0/0 0/0" aux:Lens="EF24mm f/1.4L II USM" aux:LensID="250" aux:LensSerialNumber="000041
                                                                                                            2025-01-16 12:15:50 UTC4594INData Raw: ce 8b 15 6a f7 89 7b 70 24 06 53 1a c7 c7 20 11 ef d6 ad 05 a2 13 7b 15 3a 46 25 54 b7 66 66 3d 9b 1d 7d a9 a8 5b 1f e8 97 6d 6d 77 ea c9 2c 8c 08 65 c6 3a 1e 9f 7a a6 39 71 90 b3 8d a1 e1 d4 e7 dc 79 38 e7 fd ff 00 95 57 c8 c9 f8 d1 e6 d4 e7 19 f5 7b ff 00 bf f2 ad e4 66 e0 88 b6 a9 73 92 37 fb ff 00 bd 6f 23 0f 8d 1d fe b2 9f 77 aa 53 d7 f9 fc d1 53 60 e0 8f 49 a9 45 e7 03 24 8c 57 68 62 14 64 93 8a 77 35 62 f0 74 71 fc 42 c9 1e 6c e2 11 81 c6 4f 27 fc e9 5e 4d 68 2b 1f d1 55 ce b3 7b 74 48 96 5c af b1 ff 00 fb 53 79 1b 28 b1 a4 06 d7 52 3a e0 b9 c7 b0 e0 52 5b 1e 91 51 6c 9e 94 0c 16 6f 23 f3 30 ac 10 13 f7 af 62 8f 16 ca 4d fc 96 f7 de 7c 6c 09 03 1f 7a d4 14 cb 63 d5 e6 96 65 12 90 54 9e 83 8a dc 50 6c a2 f2 72 f7 0e 14 fa 4d 64 8c 52 1f 9e b4 42 10
                                                                                                            Data Ascii: j{p$S {:F%Tff=}[mmw,e:z9qy8W{fs7o#wSS`IE$Whbdw5btqBlO'^Mh+U{tH\Sy(R:R[Qlo#0bM|lzceTPlrMdRB


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.64985381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC677OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC413INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 906
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 65 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 65 2e 73 75 63 63 65 73 73 3d 65 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 21 3d
                                                                                                            Data Ascii: !function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!=


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.64985281.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC676OUTGET /wp-content/themes/uncode/library/js/plugins.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 990820
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC15968INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 50 6c 75 67 69 6e 73 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 20 3a 0a 20 20
                                                                                                            Data Ascii: /* ---------------------------------------------------------- * Plugins * ---------------------------------------------------------- */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 69 6e 64 4e 65 78 74 50 61 75 73 65 54 77 65 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 66 69 6e 64 4e 65 78 74 50 61 75 73 65 54 77 65 65 6e 28 61 6e 69 6d 61 74 69 6f 6e 2c 20 70 72 65 76 54 69 6d 65 2c 20 74 69 6d 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 3b 0a 0a 20 20 20 20 69 66 20 28 74 69 6d 65 20 3e 20 70 72 65 76 54 69 6d 65 29 20 7b 0a 20 20 20 20 20 20 63 68 69 6c 64 20 3d 20 61 6e 69 6d 61 74 69 6f 6e 2e 5f 66 69 72 73 74 3b 0a 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 63 68 69 6c 64 20 26 26 20 63 68 69 6c 64 2e 5f 73 74 61 72 74 20 3c 3d 20 74 69 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 68 69 6c 64 2e 5f 64 75 72 20 26 26 20 63 68 69 6c 64 2e 64 61 74 61 20 3d 3d 3d 20 22 69 73 50 61 75 73 65 22 20 26 26 20
                                                                                                            Data Ascii: indNextPauseTween = function _findNextPauseTween(animation, prevTime, time) { var child; if (time > prevTime) { child = animation._first; while (child && child._start <= time) { if (!child._dur && child.data === "isPause" &&
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 29 2c 20 31 36 29 3b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 5b 76 20 3e 3e 20 31 36 2c 20 76 20 3e 3e 20 38 20 26 20 5f 32 35 35 2c 20 76 20 26 20 5f 32 35 35 5d 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 76 2e 73 75 62 73 74 72 28 30 2c 20 33 29 20 3d 3d 3d 20 22 68 73 6c 22 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 77 61 73 48 53 4c 20 3d 20 76 2e 6d 61 74 63 68 28 5f 73 74 72 69 63 74 4e 75 6d 45 78 70 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 48 53 4c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 2b 61 5b 30 5d 20 25 20 33 36 30 20 2f 20 33 36 30 3b 0a 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 2b 61 5b 31 5d 20 2f 20 31 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 2b 61 5b 32 5d 20 2f 20 31 30 30 3b
                                                                                                            Data Ascii: ), 16); a = [v >> 16, v >> 8 & _255, v & _255]; } else if (v.substr(0, 3) === "hsl") { a = wasHSL = v.match(_strictNumExp); if (!toHSL) { h = +a[0] % 360 / 360; s = +a[1] / 100; l = +a[2] / 100;
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 69 73 2e 5f 74 44 75 72 29 20 3a 20 74 68 69 73 2e 72 61 74 69 6f 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 5f 70 72 6f 74 6f 2e 70 72 6f 67 72 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 67 72 65 73 73 28 76 61 6c 75 65 2c 20 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3f 20 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 20 2a 20 28 74 68 69 73 2e 5f 79 6f 79 6f 20 26 26 20 21 28 74 68 69 73 2e 69 74 65 72 61 74 69 6f 6e 28 29 20 26 20 31 29 20 3f 20 31 20 2d 20 76 61 6c 75 65 20 3a 20 76 61 6c 75 65 29 20 2b 20 5f 65 6c 61 70 73 65 64 43 79 63 6c 65 44 75 72 61 74 69 6f 6e 28 74 68 69 73 29 2c 20 73 75
                                                                                                            Data Ascii: is._tDur) : this.ratio; }; _proto.progress = function progress(value, suppressEvents) { return arguments.length ? this.totalTime(this.duration() * (this._yoyo && !(this.iteration() & 1) ? 1 - value : value) + _elapsedCycleDuration(this), su
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 63 68 69 6c 64 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 32 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 5f 69 73 4e 75 6d 62 65 72 28 70 6f 73 69 74 69 6f 6e 29 20 7c 7c 20 28 70 6f 73 69 74 69 6f 6e 20 3d 20 5f 70 61 72 73 65 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2c 20 70 6f 73 69 74 69 6f 6e 29 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 28 63 68 69 6c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 6e 69 6d 61 74 69 6f 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 69 73 41 72 72 61 79 28 63 68 69 6c 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f
                                                                                                            Data Ascii: child, position) { var _this2 = this; _isNumber(position) || (position = _parsePosition(this, position)); if (!(child instanceof Animation)) { if (_isArray(child)) { child.forEach(function (obj) { return _
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 20 20 20 20 20 64 65 6c 61 79 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 6f 6e 55 70 64 61 74 65 3a 20 6f 6e 55 70 64 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 20 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 2c 0a 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 53 63 6f 70 65 3a 20 63 61 6c 6c 62 61 63 6b 53 63 6f 70 65 2c 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 67 67 65 72 3a 20 30 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 74 61 72 74 41 74 29 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 69 6d 65 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 52 65 76 65 72 74 20 7c 7c 20
                                                                                                            Data Ascii: delay: 0, onUpdate: onUpdate, onUpdateParams: onUpdateParams, callbackScope: callbackScope, stagger: 0 }, startAt))); if (immediateRender) { if (time > 0) { autoRevert ||
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 67 65 72 46 72 6f 6d 2c 73 74 61 67 67 65 72 46 72 6f 6d 54 6f 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 54 77 65 65 6e 5b 6e 61 6d 65 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 74 6c 20 3d 20 6e 65 77 20 54 69 6d 65 6c 69 6e 65 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 20 3d 20 5f 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 30 29 3b 0a 0a 20 20 20 20 20 20 70 61 72 61 6d 73 2e 73 70 6c 69 63 65 28 6e 61 6d 65 20 3d 3d 3d 20 22 73 74 61 67 67 65 72 46 72 6f 6d 54 6f 22 20 3f 20 35 20 3a 20 34 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 6c 5b 6e 61 6d 65 5d 2e 61 70 70 6c 79 28 74 6c 2c 20 70 61 72 61 6d 73 29 3b 0a 20
                                                                                                            Data Ascii: gerFrom,staggerFromTo", function (name) { Tween[name] = function () { var tl = new Timeline(), params = _slice.call(arguments, 0); params.splice(name === "staggerFromTo" ? 5 : 4, 0, 0); return tl[name].apply(tl, params);
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 65 28 70 72 6f 70 65 72 74 79 29 20 7c 7c 20 21 73 6b 69 70 50 72 65 66 69 78 46 61 6c 6c 62 61 63 6b 20 26 26 20 5f 67 65 74 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 28 74 61 72 67 65 74 2c 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 28 70 72 6f 70 65 72 74 79 29 20 7c 7c 20 70 72 6f 70 65 72 74 79 2c 20 31 29 20 7c 7c 20 22 22 3b 0a 20 20 7d 2c 0a 20 20 20 20 20 20 5f 70 72 65 66 69 78 65 73 20 3d 20 22 4f 2c 4d 6f 7a 2c 6d 73 2c 4d 73 2c 57 65 62 6b 69 74 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 0a 20 20 20 20 20 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 28 70 72 6f 70 65 72 74 79 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 72 65 66 65 72 50 72 65 66 69 78
                                                                                                            Data Ascii: e(property) || !skipPrefixFallback && _getComputedProperty(target, _checkPropPrefix(property) || property, 1) || ""; }, _prefixes = "O,Moz,ms,Ms,Webkit".split(","), _checkPropPrefix = function _checkPropPrefix(property, element, preferPrefix
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 6c 64 2c 20 63 61 63 68 65 2e 78 4f 66 66 73 65 74 29 3b 0a 0a 20 20 20 20 20 20 5f 61 64 64 4e 6f 6e 54 77 65 65 6e 69 6e 67 50 54 28 70 6c 75 67 69 6e 54 6f 41 64 64 50 72 6f 70 54 77 65 65 6e 73 54 6f 2c 20 63 61 63 68 65 2c 20 22 79 4f 66 66 73 65 74 22 2c 20 79 4f 66 66 73 65 74 4f 6c 64 2c 20 63 61 63 68 65 2e 79 4f 66 66 73 65 74 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 61 72 67 65 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 76 67 2d 6f 72 69 67 69 6e 22 2c 20 78 4f 72 69 67 69 6e 20 2b 20 22 20 22 20 2b 20 79 4f 72 69 67 69 6e 29 3b 0a 20 20 7d 2c 0a 20 20 20 20 20 20 5f 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 28 74 61 72 67 65 74 2c 20 75
                                                                                                            Data Ascii: ld, cache.xOffset); _addNonTweeningPT(pluginToAddPropTweensTo, cache, "yOffset", yOffsetOld, cache.yOffset); } target.setAttribute("data-svg-origin", xOrigin + " " + yOrigin); }, _parseTransform = function _parseTransform(target, u
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 74 20 3d 20 67 65 74 55 6e 69 74 28 73 74 61 72 74 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 64 55 6e 69 74 20 3d 20 67 65 74 55 6e 69 74 28 65 6e 64 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 65 6e 64 55 6e 69 74 20 3f 20 73 74 61 72 74 55 6e 69 74 20 21 3d 3d 20 65 6e 64 55 6e 69 74 20 26 26 20 28 73 74 61 72 74 56 61 6c 75 65 20 3d 20 5f 63 6f 6e 76 65 72 74 54 6f 55 6e 69 74 28 74 61 72 67 65 74 2c 20 70 2c 20 73 74 61 72 74 56 61 6c 75 65 2c 20 65 6e 64 55 6e 69 74 29 20 2b 20 65 6e 64 55 6e 69 74 29 20 3a 20 73 74 61 72 74 55 6e 69 74 20 26 26 20 28 65 6e 64 56 61 6c 75 65 20 2b 3d 20 73 74 61 72 74 55 6e 69 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 64 64 28
                                                                                                            Data Ascii: t = getUnit(startValue); endUnit = getUnit(endValue); } endUnit ? startUnit !== endUnit && (startValue = _convertToUnit(target, p, startValue, endUnit) + endUnit) : startUnit && (endValue += startUnit); this.add(


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.64985481.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC672OUTGET /wp-content/themes/uncode/library/js/app.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 243980
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:50 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC15968INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 55 6e 63 6f 64 65 20 41 70 70 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 76 61 72 20 55 4e 43 4f 44 45 20 3d 20 77 69 6e 64 6f 77 2e 55 4e 43 4f 44 45 20 7c 7c 20 7b 7d 3b 0a 09 77 69 6e 64 6f 77 2e 55 4e 43 4f 44 45 20 3d 20 55 4e 43 4f 44 45 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61
                                                                                                            Data Ascii: /* ---------------------------------------------------------- * Uncode App * ---------------------------------------------------------- */(function($) {"use strict";var UNCODE = window.UNCODE || {};window.UNCODE = UNCODE;window.requestAnimFra
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 28 27 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6d 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 09 09 24 68 65 61 64 69 6e 67 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 65 27 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 24 61 6e 69 6d 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 61 74 61 2d 61 6e 69 6d 61 74 65 64 27 29 3b 0a 09 09 09 09 7d 2c 0a 09 09 09 09 6f 66 66 73 65 74 3a 20 27 31 30 30 25 27 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 29 3b 0a 0a 09 09 57 61 79 70 6f 69 6e 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 3b 0a 09
                                                                                                            Data Ascii: ('webkitTransitionEnd oTransitionEnd mozTransitionEnd msTransitionEnd transitionEnd', function(e) {$heading.data('animate', true);});$anims.removeAttr('data-animated');},offset: '100%'});});Waypoint.refreshAll();
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 43 74 61 20 3d 20 24 28 27 3e 20 75 6c 27 2c 20 24 63 74 61 29 3b 0a 0a 09 09 09 61 70 70 65 6e 64 43 54 41 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 69 66 20 28 55 4e 43 4f 44 45 2e 77 77 69 64 74 68 20 3c 20 55 4e 43 4f 44 45 2e 6d 65 64 69 61 51 75 65 72 79 29 20 7b 0a 09 09 09 09 09 24 75 6c 2e 61 66 74 65 72 28 24 75 6c 43 74 61 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 24 63 74 61 2e 61 70 70 65 6e 64 28 24 75 6c 43 74 61 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 61 70 70 65 6e 64 43 54 41 28 29 3b 0a 0a 09 09 69 66 20 28 20 28 20 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27 68 6d 65 6e 75 2d 63 65 6e 74 65 72 2d 73 70 6c 69 74 27 29 20 7c 7c 20 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27
                                                                                                            Data Ascii: Cta = $('> ul', $cta);appendCTA = function(){if (UNCODE.wwidth < UNCODE.mediaQuery) {$ul.after($ulCta);} else {$cta.append($ulCta);}}}appendCTA();if ( ( $body.hasClass('hmenu-center-split') || $body.hasClass('
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 64 69 6e 67 2d 62 6f 74 74 6f 6d 27 29 29 3b 0a 09 09 09 09 09 77 69 6e 48 65 69 67 68 74 20 3d 20 77 69 6e 48 65 69 67 68 74 20 2d 20 28 20 70 61 64 64 69 6e 67 52 6f 77 20 2b 20 70 61 64 64 69 6e 67 43 6f 6c 20 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 69 73 50 78 29 20 7b 0a 09 09 09 09 09 63 6f 6c 75 6d 6e 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 77 69 64 74 68 41 76 61 69 6c 61 62 6c 65 20 2f 20 63 6f 6c 75 6d 6e 4e 75 6d 29 3b 0a 09 09 09 09 09 24 28 69 73 6f 74 6f 70 65 43 6f 6e 74 61 69 6e 65 72 73 41 72 72 61 79 5b 69 6e 64 65 78 5d 29 2e 77 69 64 74 68 28 63 6f 6c 75 6d 6e 4e 75 6d 20 2a 20 4d 61 74 68 2e 63 65 69 6c 28 63 6f 6c 75 6d 6e 57 69 64 74 68 29 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 63
                                                                                                            Data Ascii: ding-bottom'));winHeight = winHeight - ( paddingRow + paddingCol );}if (isPx) {columnWidth = Math.ceil(widthAvailable / columnNum);$(isotopeContainersArray[index]).width(columnNum * Math.ceil(columnWidth));} else {c
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 65 72 53 70 61 6e 50 61 64 64 69 6e 67 20 3d 20 28 21 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2e 68 61 73 43 6c 61 73 73 28 27 77 69 74 68 2d 62 67 27 29 29 20 3f 20 24 28 27 2e 66 69 6c 74 65 72 2d 73 68 6f 77 2d 61 6c 6c 20 73 70 61 6e 27 2c 20 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 20 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 46 69 6c 74 65 72 50 61 64 64 69 6e 67 20 3d 20 28 21 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2e 68 61 73 43 6c 61 73 73 28 27 77 69 74 68 2d 62 67 27 29 29 20 3f 20 24 28 27 2e 66 69 6c 74 65 72 2d 73 68 6f 77 2d 61 6c 6c 20 73 70 61 6e 20 61 27 2c 20 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 29 2e 63
                                                                                                            Data Ascii: erSpanPadding = (!filterContainer.hasClass('with-bg')) ? $('.filter-show-all span', filterContainer).css("padding-bottom") : 0, getFilterPadding = (!filterContainer.hasClass('with-bg')) ? $('.filter-show-all span a', filterContainer).c
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 09 09 09 09 74 68 69 69 73 2e 63 6c 6f 73 65 73 74 28 27 2e 75 6e 63 6f 64 65 2d 73 6c 69 64 65 72 27 29 2e 66 69 6e 64 28 27 76 69 64 65 6f 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 70 6f 73 74 65 72 27 29 3b 0a 0a 09 09 09 09 2f 2f 69 66 20 28 21 55 4e 43 4f 44 45 2e 69 73 4d 6f 62 69 6c 65 29 20 7b 0a 09 09 09 09 09 2f 2a 2a 20 66 69 78 20 61 75 74 6f 70 6c 61 79 20 77 68 65 6e 20 76 69 73 69 62 6c 65 20 2a 2a 2f 0a 09 09 09 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 09 69 66 20 28 74 68 69 69 73 2e 64 61 74 61 28 27 61 75 74 6f 70 6c 61 79 27 29 29 20 7b 0a 09 09 09 09 09 09 74 68 69 69 73 2e 74 72 69 67
                                                                                                            Data Ascii: $(document).scrollTop();thiis.closest('.uncode-slider').find('video').removeAttr('poster');//if (!UNCODE.isMobile) {/** fix autoplay when visible **/$(window).on('load', function(){if (thiis.data('autoplay')) {thiis.trig
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 6e 2d 72 69 67 68 74 22 2c 20 2d 6f 77 6c 4e 65 78 74 57 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 21 6f 77 6c 4e 65 73 74 65 64 29 20 7b 0a 09 09 09 09 09 24 6f 77 6c 44 6f 74 73 2e 63 73 73 28 7b 0a 09 09 09 09 09 09 6f 70 61 63 69 74 79 3a 20 31 2c 0a 09 09 09 09 09 09 62 6f 74 74 6f 6d 3a 20 2d 6f 77 6c 44 6f 74 73 48 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 3b 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 61 6e 69 6d 61 74 65 5f 65 6c 65 6d 73 28 24 74 68 69 73 29 20 7b 0a 09 09 09 76 61 72 20 6c 61 73 74 44 65 6c 61 79 3b 0a 09 09 09 24 2e 65 61 63 68 28 24 28 27 2e 61 6e 69 6d 61 74 65 5f 77 68 65 6e 5f 61 6c 6d 6f 73 74 5f 76 69 73 69 62 6c 65 3a 6e 6f 74 28 2e 74 2d 69 6e 73 69 64 65 29 2c 20 2e 61 6e 69 6d
                                                                                                            Data Ascii: n-right", -owlNextW);}if (!owlNested) {$owlDots.css({opacity: 1,bottom: -owlDotsH});}});};function animate_elems($this) {var lastDelay;$.each($('.animate_when_almost_visible:not(.t-inside), .anim
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 69 6f 6e 45 6e 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 69 66 20 28 20 24 63 68 69 6c 64 2e 68 61 73 43 6c 61 73 73 28 27 61 6e 69 6d 2d 74 6f 74 2d 63 68 65 63 6b 65 72 27 29 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 24 77 72 61 70 54 65 78 74 2e 61 64 64 43 6c 61 73 73 28 27 61 6c 72 65 61 64 79 2d 61 6e 69 6d 61 74 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 2c 20 64 65 6c 61 79 41 74 74 72 20 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 27 73 74 61 72 74 5f 61 6e 69 6d 61 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 09 69 66 20 28 21 55 4e 43
                                                                                                            Data Ascii: ionEnd', function(e) {if ( $child.hasClass('anim-tot-checker') ) {$wrapText.addClass('already-animated');}});}}, delayAttr );});$element.addClass('start_animation');if (!UNC
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 74 20 69 73 20 74 72 69 67 67 65 72 65 64 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6d 6f 75 73 65 64 6f 77 6e 28 65 29 7b 0a 20 20 20 20 20 20 76 61 72 20 64 61 74 61 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 4c 65 66 74 42 75 74 74 6f 6e 28 65 29 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 0a 0a 20 20 20 20 20 20 64 61 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 65 2e 74 61 72 67 65 74 2c 0a 20 20 20 20 20 20 20 20 73 74 61 72 74 58 3a 20 65 2e 70 61 67 65 58 2c 0a 20 20 20 20 20 20 20 20 73 74 61 72 74 59 3a 20 65 2e 70 61 67 65 59 2c 0a 20 20 20 20 20 20 20 20 74 69 6d 65 53 74 61 6d 70 3a 20 65 2e 74 69 6d 65 53 74 61 6d 70 0a 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 61 64 64 28 64 6f 63 75 6d 65 6e 74 2c 20 6d 6f
                                                                                                            Data Ascii: t is triggered function mousedown(e){ var data; if (!isLeftButton(e)) { return; } data = { target: e.target, startX: e.pageX, startY: e.pageY, timeStamp: e.timeStamp }; add(document, mo
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 73 27 29 3b 0a 09 09 09 69 66 20 28 69 73 6f 44 61 74 61 2e 74 79 70 65 20 3d 3d 20 27 6d 65 74 72 6f 27 29 20 74 79 70 65 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 74 72 75 65 29 3b 0a 09 09 09 65 6c 73 65 20 74 79 70 65 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 66 61 6c 73 65 29 3b 0a 09 09 09 69 66 20 28 69 73 6f 44 61 74 61 2e 6c 61 79 6f 75 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 6c 61 79 6f 75 74 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 69 73 6f 44 61 74 61 2e 6c 61 79 6f 75 74 29 3b 0a 09 09 09 65 6c 73 65 20 6c 61 79 6f 75 74 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 27 6a 75 73 74 69 66 69 65 64 27 29 3b 0a 09 09 09 6a 75 73 74 69 66 69 65 64 43 6f 6e 74 61 69 6e 65 72 73 41 72 72 61 79 2e 70 75 73 68 28 24 28 74 68 69 73
                                                                                                            Data Ascii: s');if (isoData.type == 'metro') typeGridArray.push(true);else typeGridArray.push(false);if (isoData.layout !== undefined) layoutGridArray.push(isoData.layout);else layoutGridArray.push('justified');justifiedContainersArray.push($(this


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.64985881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC513OUTGET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-258x193.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:50 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 47987
                                                                                                            Connection: close
                                                                                                            Last-Modified: Wed, 01 Sep 2021 19:28:02 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:50 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 78 00 78 00 00 ff e1 42 91 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 09 00 0f 01 02 00 12 00 00 00 7a 00 00 00 10 01 02 00 0b 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 98 00 00 00 1b 01 05 00 01 00 00 00 a0 00 00 00 28 01 03 00 01 00 00 00 03 00 00 00 31 01 02 00 32 00 00 00 a8 00 00 00 32 01 02 00 14 00 00 00 da 00 00 00 3b 01 02 00 0e 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 fc 00 00 00 d4 03 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 37 35 30 00 00 78 00 00 00 01 00 00 00 78 00 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 43 6c 61 73 73 69 63 20 39 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 31 32
                                                                                                            Data Ascii: JFIFxxBExifII*z(122;iNIKON CORPORATIONNIKON D750xxAdobe Photoshop Lightroom Classic 9.4 (Macintosh)2020:12
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 99 26 94 dc 0c 0a b1 94 8d a9 f3 07 02 54 88 ec 37 38 12 d6 f5 a0 3b 60 54 2d 0f 15 3d c8 c5 54 d8 39 1e d8 a5 42 48 fe 20 0e e7 6c 50 d5 ca 14 93 8f 4e 20 57 e9 c2 af 38 f3 1d a8 83 5a b9 40 3e 19 4f a8 bf ec c0 62 7f e0 8b 64 da c8 48 ae 50 50 f8 e1 05 05 15 6c c1 f4 e8 f7 a9 4a a9 fa 0f f4 c0 54 21 d8 d0 91 d0 ff 00 4c 20 a0 86 ed 94 49 71 12 50 d5 dd 56 83 ae e6 98 c8 d0 65 01 72 03 bc bd 66 6b 7f d1 ba 24 96 70 24 46 24 2a f3 cb 33 95 76 92 46 ab 25 00 3c be 0e 2a d9 a0 8c b8 f2 71 17 ae 38 c6 2c 66 b9 5f d5 24 b3 56 b8 b0 87 ca 2b 14 0c a2 ed a6 61 2c 15 a8 45 72 76 40 7f 63 65 df 2f c4 24 73 59 fa 69 c7 cd 94 47 01 02 bd 4c 2c b5 73 62 e8 8a c4 24 3f 86 f8 64 18 84 54 a8 e8 a2 45 0a 0f 72 0d 48 3f 2f 0c ac 36 91 b3 ff d3 e2 27 9a c4 a9 26 cc a0 8f
                                                                                                            Data Ascii: &T78;`T-=T9BH lPN W8Z@>ObdHPPlJT!L IqPVerfk$p$F$*3vF%<*q8,f_$V+a,Erv@ce/$sYiGL,sb$?dTErH?/6'&
                                                                                                            2025-01-16 12:15:51 UTC15583INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.64986181.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC657OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 1478
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 16 May 2023 23:58:54 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC1478INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                                                                            Data Ascii: /*! This file is auto-generated */!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.64986281.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:50 UTC502OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 1193
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC1193INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                                                                            Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.64986381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC592OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de
                                                                                                            2025-01-16 12:15:51 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 18181
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 30 Aug 2021 14:20:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC15969INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                            2025-01-16 12:15:51 UTC2212INData Raw: 65 26 26 65 5b 30 5d 2e 64 61 74 61 3d 3d 3d 74 5b 30 5d 2e 61 6c 74 26 26 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 3d 3d 3d 74 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 3b 6e 2d 2d 3b 29 7b 69 66 28 33 3d 3d 3d 28 61 3d 65 5b 6e 5d 29 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6f 29 66 6f 72 28 3b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 26 26 33 3d 3d 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3b 29 61 2e 6e 6f 64 65 56 61 6c 75 65 3d 61 2e 6e 6f 64 65 56 61 6c 75 65 2b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2c 61 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                            Data Ascii: e&&e[0].data===t[0].alt&&"load-failed"===t[0].getAttribute("data-error"))return;for(;n--;){if(3===(a=e[n]).nodeType){if(!a.parentNode)continue;if(o)for(;a.nextSibling&&3===a.nextSibling.nodeType;)a.nodeValue=a.nodeValue+a.nextSibling.nodeValue,a.parentNod


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.64986581.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC459OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC333INHTTP/1.1 400 Bad Request
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Length: 1
                                                                                                            Connection: close
                                                                                                            X-Robots-Tag: noindex
                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                            X-UA-Compatible: IE=edge
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            2025-01-16 12:15:51 UTC1INData Raw: 30
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.64986681.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC686OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 124134
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 10:11:20 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC15968INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                            Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 79 3d 31 2c 6e 3d 6e 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 49 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 59 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 74 3a 30 7d 2c 59 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2f 3d 65 29 26 26 7e 7e 74 3d 3d 3d 74 3f 7e 7e 74 2d 31 3a 7e 7e 74 7d 2c 58 74 3d 66 75 6e 63 74
                                                                                                            Data Ascii: y=1,n=n.parent;return t},It=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},zt=function(t){return t._repeat?Yt(t._tTime,t=t.duration()+t._rDelay)*t:0},Yt=function(t,e){return(t/=e)&&~~t===t?~~t-1:~~t},Xt=funct
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6a 28 74 29 3f 74 3a 41 74 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6e 3b 65 2e 74 68 65 6e 3d 6e 75 6c 6c 2c 6a 28 72 29 26 26 28 72 3d 72 28 65 29 29 26 26 28 72 2e 74 68 65 6e 7c 7c 72 3d 3d 3d 65 29 26 26 28 65 2e 74 68 65 6e 3d 74 29 2c 6e 28 72 29 2c 65 2e 74 68 65 6e 3d 74 7d 3b 65 2e 5f 69 6e 69 74 74 65 64 26 26 31 3d 3d 3d 65 2e 74 6f 74 61 6c 50 72 6f 67 72 65 73 73 28 29 26 26 65 2e 5f 74 73 3e 3d 30 7c 7c 21 65 2e 5f 74 54 69 6d 65 26 26 65 2e 5f 74 73 3c 30 3f 69 28 29 3a 65 2e 5f 70 72 6f 6d 3d 69 7d 29 29 7d 2c 65 2e 6b 69 6c
                                                                                                            Data Ascii: function(t){var e=this;return new Promise((function(n){var r=j(t)?t:At,i=function(){var t=e.then;e.then=null,j(r)&&(r=r(e))&&(r.then||r===e)&&(e.then=t),n(r),e.then=t};e._initted&&1===e.totalProgress()&&e._ts>=0||!e._tTime&&e._ts<0?i():e._prom=i}))},e.kil
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 66 28 68 5b 6c 5d 29 29 66 6f 72 28 6f 20 69 6e 20 69 3d 44 5b 6c 5d 2c 22 61 6c 6c 22 3d 3d 3d 65 3f 28 72 5b 6c 5d 3d 65 2c 73 3d 69 2c 75 3d 7b 7d 29 3a 28 75 3d 72 5b 6c 5d 3d 72 5b 6c 5d 7c 7c 7b 7d 2c 73 3d 65 29 2c 73 29 28 61 3d 69 26 26 69 5b 6f 5d 29 26 26 28 22 6b 69 6c 6c 22 69 6e 20 61 2e 64 26 26 21 30 21 3d 3d 61 2e 64 2e 6b 69 6c 6c 28 6f 29 7c 7c 4c 74 28 74 68 69 73 2c 61 2c 22 5f 70 74 22 29 2c 64 65 6c 65 74 65 20 69 5b 6f 5d 29 2c 22 61 6c 6c 22 21 3d 3d 75 26 26 28 75 5b 6f 5d 3d 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 21 74 68 69 73 2e 5f 70 74 26 26 70 26 26 64 65 28 74 68 69 73 29 2c 74 68 69 73 7d 2c 65 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28
                                                                                                            Data Ascii: f(h[l]))for(o in i=D[l],"all"===e?(r[l]=e,s=i,u={}):(u=r[l]=r[l]||{},s=e),s)(a=i&&i[o])&&("kill"in a.d&&!0!==a.d.kill(o)||Lt(this,a,"_pt"),delete i[o]),"all"!==u&&(u[o]=1);return this._initted&&!this._pt&&p&&de(this),this},e.to=function(t,n){return new e(
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 79 72 3a 78 6e 3f 76 72 3a 6d 72 2c 6e 2e 75 6e 63 61 63 68 65 3d 30 2c 6e 7d 2c 67 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 2e 73 70 6c 69 74 28 22 20 22 29 29 5b 30 5d 2b 22 20 22 2b 74 5b 31 5d 7d 2c 5f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 65 28 65 29 3b 72 65 74 75 72 6e 20 78 74 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 72 72 28 74 2c 22 78 22 2c 6e 2b 22 70 78 22 2c 72 29 29 29 2b 72 7d 2c 6d 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 7a 3d 22 30 70 78 22 2c 65 2e 72 6f 74 61 74 69 6f 6e 59 3d 65 2e 72 6f 74 61 74 69 6f 6e 58 3d 22 30 64 65 67 22 2c 65 2e 66 6f 72 63 65 33 44 3d 30 2c 76 72 28 74 2c 65 29 7d 2c 76 72 3d 66 75 6e 63 74
                                                                                                            Data Ascii: yr:xn?vr:mr,n.uncache=0,n},gr=function(t){return(t=t.split(" "))[0]+" "+t[1]},_r=function(t,e,n){var r=te(e);return xt(parseFloat(e)+parseFloat(rr(t,"x",n+"px",r)))+r},mr=function(t,e){e.z="0px",e.rotationY=e.rotationX="0deg",e.force3D=0,vr(t,e)},vr=funct
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 21 3d 3d 67 5b 65 5d 3a 65 2d 2d 2c 72 3d 2b 67 5b 65 2b 31 5d 2c 69 3d 2b 67 5b 65 2b 32 5d 2c 73 26 26 28 72 2b 3d 6d 2c 69 2b 3d 76 29 2c 65 7c 7c 28 61 3d 72 2c 6c 3d 69 29 2c 22 4d 22 3d 3d 3d 75 29 6f 26 26 28 6f 2e 6c 65 6e 67 74 68 3c 38 3f 5f 2e 6c 65 6e 67 74 68 2d 3d 31 3a 43 2b 3d 6f 2e 6c 65 6e 67 74 68 29 2c 6d 3d 61 3d 72 2c 76 3d 6c 3d 69 2c 6f 3d 5b 72 2c 69 5d 2c 5f 2e 70 75 73 68 28 6f 29 2c 65 2b 3d 32 2c 75 3d 22 4c 22 3b 65 6c 73 65 20 69 66 28 22 43 22 3d 3d 3d 75 29 6f 7c 7c 28 6f 3d 5b 30 2c 30 5d 29 2c 73 7c 7c 28 6d 3d 76 3d 30 29 2c 6f 2e 70 75 73 68 28 72 2c 69 2c 6d 2b 31 2a 67 5b 65 2b 33 5d 2c 76 2b 31 2a 67 5b 65 2b 34 5d 2c 6d 2b 3d 31 2a 67 5b 65 2b 35 5d 2c 76 2b 3d 31
                                                                                                            Data Ascii: e].toUpperCase())!==g[e]:e--,r=+g[e+1],i=+g[e+2],s&&(r+=m,i+=v),e||(a=r,l=i),"M"===u)o&&(o.length<8?_.length-=1:C+=o.length),m=a=r,v=l=i,o=[r,i],_.push(o),e+=2,u="L";else if("C"===u)o||(o=[0,0]),s||(m=v=0),o.push(r,i,m+1*g[e+3],v+1*g[e+4],m+=1*g[e+5],v+=1
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 67 74 68 3b 73 2d 2d 3b 29 28 6f 3d 72 5b 73 5d 29 2e 73 63 61 6c 65 58 3d 6f 2e 73 63 61 6c 65 59 3d 30 2c 6f 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 28 31 2c 6f 29 3b 72 65 74 75 72 6e 20 65 3f 66 2e 69 6e 76 65 72 73 65 28 29 3a 66 7d 0a 2f 2a 21 0a 20 2a 20 4d 6f 74 69 6f 6e 50 61 74 68 50 6c 75 67 69 6e 20 33 2e 35 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 38 2d 32 30 32 30 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f
                                                                                                            Data Ascii: gth;s--;)(o=r[s]).scaleX=o.scaleY=0,o.renderTransform(1,o);return e?f.inverse():f}/*! * MotionPathPlugin 3.5.1 * https://greensock.com * * @license Copyright 2008-2020, GreenSock. All rights reserved. * Subject to the terms at https://greensock.com/
                                                                                                            2025-01-16 12:15:51 UTC9862INData Raw: 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 2e 5f 70 61 72 65 6e 74 7d 7d 2c 79 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 70 73 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 75 3d 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 75 3b 6e 2b 2b 29 28 72 3d 69 5b 6e 5d 29 2e 5f 69 73 53 70 6c 69 74 3f 74 28 72 29 3a 28 6e 26 26 33 3d 3d 3d 72 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3f 72 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2b 3d 33 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 3f 72 2e 6e 6f 64 65 56 61 6c 75 65 3a 72 2e 66 69 72 73 74 43 68 69 6c 64 2e 6e 6f 64 65 56 61 6c 75 65 3a 33 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 65
                                                                                                            Data Ascii: n;t=t.parentNode||t._parent}},ys=function t(e){var n,r,i=ps(e.childNodes),u=i.length;for(n=0;n<u;n++)(r=i[n])._isSplit?t(r):(n&&3===r.previousSibling.nodeType?r.previousSibling.nodeValue+=3===r.nodeType?r.nodeValue:r.firstChild.nodeValue:3!==r.nodeType&&e


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.64986781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC505OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:51 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 157610
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:51 UTC15968INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                                                                            Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 69 6f 6e 73 29 3b 72 65 74 75 72 6e 28 69 3d 72 2e 63 72 65 61 74 65 28 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2c 75 2c 74 29 29 2e 6e 61 6d 65 3d 65 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 73 5b 72 2e 6e 61 6d 65 5d 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 3d 65 2c 69 2e 73 68 6f 77 28 29 2c 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 73 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 21 3d 3d 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 26 26 6e 75 6c 6c 21 3d 3d 66 2e 6d 65 64 69 61 45 6c 65 6d
                                                                                                            Data Ascii: ions);return(i=r.create(n.mediaElement,u,t)).name=e,n.mediaElement.renderers[r.name]=i,n.mediaElement.renderer=i,n.mediaElement.rendererName=e,i.show(),!0}}return!1},f.mediaElement.setSize=function(e,t){void 0!==f.mediaElement.renderer&&null!==f.mediaElem
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 6f 6c 74 69 70 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 2d 63 75 72 72 65 6e 74 22 3e 30 30 3a 30 30 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 66 6c 6f 61 74 2d 63 6f 72 6e 65 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 3a 22 22 2c 6f 3d 70 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6f 2e 63 6c 61 73 73 4e 61 6d 65 3d 67 2e 6f 70 74 69 6f
                                                                                                            Data Ascii: oltip?'<span class="'+g.options.classPrefix+'time-float"><span class="'+g.options.classPrefix+'time-float-current">00:00</span><span class="'+g.options.classPrefix+'time-float-corner"></span></span>':"",o=p.default.createElement("div");o.className=g.optio
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 6c 69 73 74 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 6c 69 73 74 2d 69 74 65 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 69 6e 70 75 74 22 20 6e 61 6d 65 3d 22 27 2b 6f 2e 69 64 2b 27 5f 63 61 70 74 69 6f 6e 73 22 20 69 64 3d 22 27 2b 6f 2e 69 64 2b 27 5f 63 61 70 74 69 6f 6e 73 5f 6e 6f 6e 65 22 20 76 61 6c 75 65 3d 22 6e 6f 6e 65
                                                                                                            Data Ascii: '+i.options.classPrefix+'captions-selector-list"><li class="'+i.options.classPrefix+'captions-selector-list-item"><input type="radio" class="'+i.options.classPrefix+'captions-selector-input" name="'+o.id+'_captions" id="'+o.id+'_captions_none" value="none
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 78 2b 27 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 76 6f 6c 75 6d 65 2d 68 61 6e 64 6c 65 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 27 2c 61 2e 61 64 64 43 6f 6e 74 72 6f 6c 45 6c 65 6d 65 6e 74 28 64 2c 22 76 6f 6c 75 6d 65 22 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 41 63 74 69 6f 6e 73 2e 70 75 73 68 28 7b 6b 65 79 73 3a 5b 33 38 5d 2c 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 28 65 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 61 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b
                                                                                                            Data Ascii: x+'volume-current"></div><div class="'+a.options.classPrefix+'volume-handle"></div></div></a>',a.addControlElement(d,"volume"),a.options.keyActions.push({keys:[38],action:function(e){var t=e.getElement(e.container).querySelector("."+a.options.classPrefix+
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 69 66 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2c 21 69 2e 63 6f 6e 74 72 6f 6c 73 41 72 65 56 69 73 69 62 6c 65 26 26 69 2e 69 73 56 69 64 65 6f 29 7b 69 66 28 65 29 21 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 66 61 64 65 49 6e 28 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 72 6f 6c 73 29 2c 32 30 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 72 6f 6c 73 29 2c 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 6f 66 66 73 63 72 65 65 6e 22 29 3b 76 61 72 20 65 3d 28 30 2c 6d 2e 63 72 65 61 74 65 45 76 65 6e 74 29 28 22 63 6f 6e 74 72 6f 6c 73 73 68 6f 77 6e 22 2c 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 61 69 6e
                                                                                                            Data Ascii: if(e=void 0===e||e,!i.controlsAreVisible&&i.isVideo){if(e)!function(){P.fadeIn(i.getElement(i.controls),200,function(){P.removeClass(i.getElement(i.controls),i.options.classPrefix+"offscreen");var e=(0,m.createEvent)("controlsshown",i.getElement(i.contain
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 2e 69 73 56 69 64 65 6f 26 26 6e 75 6c 6c 21 3d 3d 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 3c 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 69 66 72 61 6d 65 22 29 26 26 21 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 6d 65 64 69 61 2e 69 64 2b 22 2d 69 66 72 61 6d 65 2d 6f 76 65 72 6c 61 79 22 29 29 7b 76 61 72 20 65 3d 78 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 6d 65 64 69 61 2e 69 64 2b 22 5f 22 2b 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e
                                                                                                            Data Ascii: on(){var t=this;if(t.isVideo&&null!==t.media.rendererName&&-1<t.media.rendererName.indexOf("iframe")&&!x.default.getElementById(t.media.id+"-iframe-overlay")){var e=x.default.createElement("div"),n=x.default.getElementById(t.media.id+"_"+t.media.rendererN
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 3d 62 28 65 2e 64 72 6d 29 26 26 28 75 2e 73 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 61 74 61 28 65 2e 64 72 6d 29 2c 28 30 2c 50 2e 69 73 53 74 72 69 6e 67 29 28 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 29 26 26 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 26 26 75 2e 67 65 74 50 72 6f 74 65 63 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 28 29 2e 73 65 74 52 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 28 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 29 29 2c 75 2e 61 74 74 61 63 68 53 6f 75 72 63 65 28 74 29 2c 61 26 26 75 2e 70 6c 61 79 28 29 7d 7d 65 6c 73 65 20 64 5b 69 5d 3d 65 7d 7d 2c 68 3d 30 2c 76 3d 63 2e 6c 65 6e 67 74 68 3b 68 3c 76 3b 68 2b 2b 29 6d 28 63 5b 68 5d 29 3b 69 66 28 53
                                                                                                            Data Ascii: =b(e.drm)&&(u.setProtectionData(e.drm),(0,P.isString)(l.dash.robustnessLevel)&&l.dash.robustnessLevel&&u.getProtectionController().setRobustnessLevel(l.dash.robustnessLevel)),u.attachSource(t),a&&u.play()}}else d[i]=e}},h=0,v=c.length;h<v;h++)m(c[h]);if(S
                                                                                                            2025-01-16 12:15:51 UTC16384INData Raw: 28 22 73 72 63 22 2c 75 5b 70 5d 2e 73 72 63 29 3b 62 72 65 61 6b 7d 22 61 75 74 6f 22 3d 3d 3d 74 7c 7c 6e 7c 7c 28 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 74 61 72 74 4c 6f 61 64 28 29 7d 29 2c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 75 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 74 6f 70 4c 6f 61 64 28 29 7d 29 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 72 29 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 66 2c 65 29 2c 65 2e 61 75 74 6f 70 6c 61 79 3d 21 31 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                            Data Ascii: ("src",u[p].src);break}"auto"===t||n||(f.addEventListener("play",function(){null!==c&&c.startLoad()}),f.addEventListener("pause",function(){null!==c&&c.stopLoad()})),f.setAttribute("id",r),e.parentNode.insertBefore(f,e),e.autoplay=!1,e.style.display="none
                                                                                                            2025-01-16 12:15:51 UTC10570INData Raw: 54 46 2d 38 22 2c 61 3d 21 31 2c 73 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 74 65 78 74 22 3a 72 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6a 73 6f 6e 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 74 6d 6c 22 3a 72 3d 22 74 65 78 74 2f 68 74 6d 6c 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 6d 6c 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 2c 20 74 65 78 74 2f 78 6d 6c 22 7d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 21 3d 3d 72 26 26 28 73 3d 72 2b 22 2c 20 2a 2f 2a 3b 20 71 3d 30
                                                                                                            Data Ascii: TF-8",a=!1,s="*/".concat("*");switch(t){case"text":r="text/plain";break;case"json":r="application/json, text/javascript";break;case"html":r="text/html";break;case"xml":r="application/xml, text/xml"}"application/x-www-form-urlencoded"!==r&&(s=r+", */*; q=0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.64987381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC682OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 381436
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 10:11:20 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC15968INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                            Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 69 67 68 74 7c 7c 73 2e 74 6f 70 3e 3d 30 26 26 73 2e 74 6f 70 3c 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 2d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 7c 7c 73 2e 62 6f 74 74 6f 6d 3e 3d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 26 26 73 2e 62 6f 74 74 6f 6d 3c 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 29 3f 61 5b 65 5d 2e 69 6e 76 69 65 77 70 6f 72 74 7c 7c 28 61 5b 65 5d 2e 69 6e 76 69 65 77 70 6f 72 74 3d 21 30 2c 61 2e 65 6e 74 65 72 56 69 65 77 50 6f 72 74 28 65 2c 21 30 29 2c 61 5b 65 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 65 6e 74 65 72 76 69 65 77 70 6f 72 74 22 29 29 3a 61 5b 65
                                                                                                            Data Ascii: ight||s.top>=0&&s.top<a.lastwindowheight-a[e].viewPort.visible_area[a[e].level]||s.bottom>=a[e].viewPort.visible_area[a[e].level]&&s.bottom<a.lastwindowheight)?a[e].inviewport||(a[e].inviewport=!0,a.enterViewPort(e,!0),a[e].c.trigger("enterviewport")):a[e
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 44 65 66 61 75 6c 74 73 28 72 2c 21 30 29 2c 79 2e 64 61 74 61 28 22 70 61 6e 7a 6f 6f 6d 22 29 3d 3d 3d 69 7c 7c 61 5b 72 5d 2e 70 61 6e 7a 6f 6f 6d 54 4c 73 21 3d 3d 69 26 26 61 5b 72 5d 2e 70 61 6e 7a 6f 6f 6d 54 4c 73 5b 77 5d 21 3d 3d 69 7c 7c 61 2e 73 74 61 72 74 50 61 6e 5a 6f 6f 6d 28 79 2c 72 2c 30 2c 77 2c 22 70 72 65 70 61 72 65 22 2c 66 29 2c 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 69 73 48 54 4d 4c 35 26 26 21 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 76 69 64 65 6f 69 73 70 6c 61 79 69 6e 67 26 26 28 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 76 69 64 65 6f 3d 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 6c 6f 61 64 6f 62 6a 2e 69 6d 67 29 2c 6e 5b 6c 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 72 61 74 69 6f 22 29 21 3d 3d 69 26 26
                                                                                                            Data Ascii: Defaults(r,!0),y.data("panzoom")===i||a[r].panzoomTLs!==i&&a[r].panzoomTLs[w]!==i||a.startPanZoom(y,r,0,w,"prepare",f),a[r].sbgs[f].isHTML5&&!a[r].sbgs[f].videoisplaying&&(a[r].sbgs[f].video=a[r].sbgs[f].loadobj.img),n[l].getAttribute("data-iratio")!==i&&
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 21 3d 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 26 26 4d 61 74 68 2e 72 6f 75 6e 64 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2a 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 21 3d 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 26 26 6d 28 65 2c 69 2c 21 31 29 7d 29 29 2c 74 70 47 53 2e 67 73 61 70 2e 64 65 6c 61 79 65 64 43 61 6c 6c 28 2e 31 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 65 5d 2e 6c 61 73 74 53 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 21 3d 3d 61 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3f 28 61 2e 75 70 64 61 74 65 44 69 6d 73 28 65 2c 22
                                                                                                            Data Ascii: ndow.requestAnimationFrame(function(){window.innerHeight!==screen.height&&Math.round(window.innerHeight*window.devicePixelRatio)!==screen.height&&m(e,i,!1)})),tpGS.gsap.delayedCall(.1,function(){a[e].lastScrollBarWidth!==a.scrollBarWidth?(a.updateDims(e,"
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 6c 6c 3d 21 31 29 29 3a 28 48 3d 22 64 69 73 70 6c 61 79 3a 22 2b 28 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3d 3d 3d 43 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3f 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3a 22 62 6c 6f 63 6b 22 29 2b 22 3b 22 2c 6e 75 6c 6c 21 3d 3d 61 2e 63 6c 6f 73 65 73 74 4e 6f 64 65 28 43 5b 30 5d 2c 22 52 53 2d 43 4f 4c 55 4d 4e 22 29 3f 28 43 5b 30 5d 2e 67 72 6f 75 70 3d 22 63 6f 6c 75 6d 6e 22 2c 54 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 21 31 29 3a 6e 75 6c 6c 21 3d 3d 61 2e 63 6c 6f 73 65 73 74 4e 6f 64 65 28 43 5b 30 5d 2c 22 52 53 2d 47 52 4f 55 50 2d 57 52 41 50 22 29 26 26 28 43 5b 30 5d 2e 67 72 6f 75 70 3d 22 67 72 6f 75 70 22 2c 54 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 21 31 29 29 2c 54
                                                                                                            Data Ascii: ll=!1)):(H="display:"+("inline-block"===C[0].style.display?"inline-block":"block")+";",null!==a.closestNode(C[0],"RS-COLUMN")?(C[0].group="column",T.filteronscroll=!1):null!==a.closestNode(C[0],"RS-GROUP-WRAP")&&(C[0].group="group",T.filteronscroll=!1)),T
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 5b 74 5d 2e 70 72 5f 6e 65 78 74 5f 73 6c 69 64 65 5b 30 5d 2c 22 73 6f 66 61 63 6f 75 6e 74 65 72 22 29 3d 3d 3d 69 3f 31 3a 70 61 72 73 65 49 6e 74 28 61 2e 67 41 28 61 5b 74 5d 2e 70 72 5f 6e 65 78 74 5f 73 6c 69 64 65 5b 30 5d 2c 22 73 6f 66 61 63 6f 75 6e 74 65 72 22 29 2c 30 29 2b 31 29 2c 61 5b 74 5d 2e 73 74 6f 70 4c 6f 6f 70 26 26 61 5b 74 5d 2e 70 72 5f 70 72 6f 63 65 73 73 69 6e 67 5f 6b 65 79 3d 3d 61 5b 74 5d 2e 6c 61 73 74 73 6c 69 64 65 74 6f 73 68 6f 77 2d 31 26 26 28 61 5b 74 5d 2e 70 72 6f 67 72 65 73 73 43 2e 63 73 73 28 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 7d 29 2c 61 5b 74 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 73 74 6f 70 22 29 2c 61 5b 74 5d 2e 6e 6f 6c
                                                                                                            Data Ascii: [t].pr_next_slide[0],"sofacounter")===i?1:parseInt(a.gA(a[t].pr_next_slide[0],"sofacounter"),0)+1),a[t].stopLoop&&a[t].pr_processing_key==a[t].lastslidetoshow-1&&(a[t].progressC.css({visibility:"hidden"}),a[t].c.trigger("revolution.slide.onstop"),a[t].nol
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 69 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 57 69 64 74 68 29 3a 30 29 2c 78 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 72 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 72 2e 78 3a 30 2c 74 6f 70 3a 22 74 6f 70 22 3d 3d 3d 72 2e 76 65 72 74 69 63 61 6c 26 26 22 67 72 69 64 22 3d 3d 3d 72 2e 61 6c 69 67 6e 62 79 26 26 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d 69 3f 4d 61 74 68 2e 6d 61 78 28 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 2c 30 29 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 22 62 6f 74 74 6f 6d 22 3d 3d 3d 72 2e 76 65 72 74 69 63 61 6c 26 26 22 67 72 69 64 22 3d 3d 3d 72 2e 61 6c 69 67 6e 62 79 26 26 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d
                                                                                                            Data Ascii: i?Math.max(0,a[t].gridOffsetWidth):0),x:"center"===r.horizontal?r.x:0,top:"top"===r.vertical&&"grid"===r.alignby&&a[t].gridOffsetHeight!==i?Math.max(a[t].gridOffsetHeight,0):"auto",bottom:"bottom"===r.vertical&&"grid"===r.alignby&&a[t].gridOffsetHeight!==
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 65 6e 67 74 68 3a 2e 35 2c 73 71 75 61 73 68 3a 32 2c 73 71 75 61 73 68 49 44 3a 22 53 46 58 42 6f 75 6e 63 65 53 6f 6c 69 64 2d 73 71 75 61 73 68 22 7d 29 29 2c 21 65 2e 63 75 73 74 6f 6d 45 61 73 65 73 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 26 26 22 74 72 75 65 22 21 3d 65 2e 63 75 73 74 6f 6d 45 61 73 65 73 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 7c 7c 74 70 47 53 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 21 3d 3d 69 7c 7c 28 74 70 47 53 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 3d 74 70 47 53 2e 43 75 73 74 6f 6d 42 6f 75 6e 63 65 2e 63 72 65 61 74 65 28 22 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 22 2c 7b 73 74 72 65 6e 67 74 68 3a 2e 37 2c 73 71 75 61 73 68 3a 33 2c 73 71 75 61 73 68 49 44 3a 22 53 46 58 42 6f 75 6e
                                                                                                            Data Ascii: ength:.5,squash:2,squashID:"SFXBounceSolid-squash"})),!e.customEases.SFXBounceStrong&&"true"!=e.customEases.SFXBounceStrong||tpGS.SFXBounceStrong!==i||(tpGS.SFXBounceStrong=tpGS.CustomBounce.create("SFXBounceStrong",{strength:.7,squash:3,squashID:"SFXBoun
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 72 6c 2b 28 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 22 22 21 3d 3d 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 3f 22 23 22 2b 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 3a 22 22 29 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 65 78 74 66 72 61 6d 65 22 3a 63 61 73 65 22 70 72 65 76 66 72 61 6d 65 22 3a 63 61 73 65 22 67 6f 74 6f 66 72 61 6d 65 22 3a 63 61 73 65 22 74 6f 67 67 6c 65 6c 61 79 65 72 22 3a 63 61 73 65 22 74 6f 67 67 6c 65 66 72 61 6d 65 73 22 3a 63 61 73 65 22 73 74 61 72 74 6c 61 79 65 72 22 3a 63 61 73 65 22 73 74 6f 70 6c 61 79 65 72 22 3a 69 66 28 74 61 72 67 65 74 6c 61 79 65 72 5b 30 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 63 6f 6e 74 69 6e 75 65 3b
                                                                                                            Data Ascii: rl+(linkto.anchor!==undefined&&""!==linkto.anchor?"#"+linkto.anchor:"")),e.preventDefault();break;case"nextframe":case"prevframe":case"gotoframe":case"togglelayer":case"toggleframes":case"startlayer":case"stoplayer":if(targetlayer[0]===undefined)continue;
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 64 69 73 74 61 6e 63 65 3f 65 2e 64 69 73 74 61 6e 63 65 3a 65 2e 74 6f 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 61 6e 69 6d 26 26 74 2e 70 6f 73 69 74 69 6f 6e 61 6e 69 6d 2e 70 61 75 73 65 28 29 2c 65 2e 66 69 78 29 7b 69 66 28 21 31 21 3d 3d 74 2e 73 6e 61 70 29 7b 76 61 72 20 73 3d 74 2e 73 6c 69 64 65 5f 6f 66 66 73 65 74 2c 6e 3d 22 65 6e 64 22 3d 3d 3d 65 2e 70 68 61 73 65 3f 74 2e 66 6f 63 75 73 65 64 42 65 66 6f 72 65 53 77 69 70 65 3a 74 2e 66 6f 63 75 73 65 64 3b 74 2e 73 6c 69 64 65 5f 6f 66 66 73 65 74 3d 65 2e 74 6f 2c 69 2e 6f 72 67 61 6e 69 73 65 43 61 72 6f 75 73 65 6c 28 65 2e 69 64 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 21 30 2c 21 31 2c 21 31 29 2c 4d 61 74 68 2e 61 62 73 28 74 2e
                                                                                                            Data Ascii: =void 0!==e.distance?e.distance:e.to,void 0!==t.positionanim&&t.positionanim.pause(),e.fix){if(!1!==t.snap){var s=t.slide_offset,n="end"===e.phase?t.focusedBeforeSwipe:t.focused;t.slide_offset=e.to,i.organiseCarousel(e.id,e.direction,!0,!1,!1),Math.abs(t.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.64987581.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC497OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC413INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:51 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 906
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 22 Feb 2021 14:54:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:51 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 65 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 65 2e 73 75 63 63 65 73 73 3d 65 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 21 3d
                                                                                                            Data Ascii: !function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!=


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.64987681.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:51 UTC477OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC414INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 1478
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 16 May 2023 23:58:54 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:52 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC1478INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                                                                            Data Ascii: /*! This file is auto-generated */!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.64987781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC732OUTGET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-1440x810.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC365INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 255526
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 17 Sep 2021 22:06:47 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:52 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC16019INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 5e 01 5e 00 00 ff e1 86 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0e 00 02 00 00 00 20 00 00 00 92 01 0f 00 02 00 00 00 05 00 00 00 b2 01 10 00 02 00 00 00 0b 00 00 00 b8 01 1a 00 05 00 00 00 01 00 00 00 c4 01 1b 00 05 00 00 00 01 00 00 00 cc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 0b 00 00 00 d4 01 32 00 02 00 00 00 14 00 00 00 e0 02 13 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 01 10 c4 a5 00 07 00 00 00 1c 00 00 00 f4 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 53 4f 4e 59 00 00 44 53 43 2d 52 58 31 30 4d 34 00 00 00 00 01 5e 00 00 00 01 00 00 01 5e 00 00 00 01 50 68 6f 74 6f 53 63 61 70 65 00 00 32
                                                                                                            Data Ascii: JFIF^^JExifMM* (12i SONYDSC-RX10M4^^PhotoScape2
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 52 32 0d 4e 74 9c 62 4d 8f f7 54 5b d1 3d 09 57 e9 ca 4d b8 5b 4d 6e 5b 4e 9c 54 4d 9c d1 5b df 5b 41 57 b0 38 74 9c 8f 5b ec 5b 64 1f 54 19 ee d1 41 d1 4d 4e 5b 9c 4e 5b 37 4d 55 34 5b d1 54 4d 4e 5b c2 ea 9c 41 cd 8f 54 93 d1 8f 2d 72 9c 13 5b ee 9c 0d 5b 41 8f 7d e3 57 ee 41 4b 9c 54 bc 3d 2d 41 9c 4b 57 5b 5b 5b 5b 5b 57 54 d1 4e 9c 57 e9 20 f1 d8 4e 57 74 2c 93 8f 4d df 0d 54 0d 44 4e 5b 4f 5b 93 0f bc 9c a8 c2 4e 15 5b 74 57 df 9c 4e 09 5b 57 8f 54 ee d1 57 57 e9 fb 5b 4b d1 19 93 1f 64 57 d1 4e 54 32 4e ad da 30 df b6 ee f6 ee c9 12 54 e9 54 5b e3 ee df 40 d0 57 ee e9 ee 6e 5b 5b 32 4e 9c 57 9f 41 67 41 44 57 df 5b 30 da df 4e a9 57 ee 74 19 4e 57 54 5b e9 6c 9c 54 09 5b 5b 57 74 41 4b 09 b8 74 9c 20 c4 93 5b df 5b 74 4e 4e 5b c2 38 19 5b 6e 09 f6
                                                                                                            Data Ascii: R2NtbMT[=WM[Mn[NTM[[AW8t[[dTAMN[N[7MU4[TMN[AT-r[[A}WAKT=-AKW[[[[[WTNW NWt,MTDN[O[N[tWN[WTWW[KdWNT2N0TT[@Wn[[2NWAgADW[0NWtNWT[lT[[WtAKt [[tNN[8[n
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 9c cc e0 74 19 54 2d 1a 4e 5b 19 1f d1 4f 93 9c 09 e9 ad 2d c2 4d 5b 5b 0d 19 5b 9c 10 7c 54 09 d1 74 5b 41 5b e3 57 54 9c 30 62 4e ec 4b 5b 4e 4e c9 9c 9c 81 4e 93 57 64 7f 20 1e f2 41 d9 93 c2 4e 41 bc d1 c2 cf 93 74 30 54 9c 2d df d1 c0 41 93 74 5b 09 5b 2d 41 9c 2d ce 9c 44 9c 9c 5b 20 7d 57 4e 13 20 54 54 4e 8f 4e d0 d1 4d b2 4e 85 10 54 df 0f 7b b9 ee 5b 09 a9 74 e3 74 e5 5b 5b 5b 55 a2 0f 34 9c d2 8f 5b 4b cd 0d 8f 54 5b 26 54 d1 6d 9c 5b 57 09 f6 5b 5e 54 be 8f 9c 75 9c ee 4d 54 5b 55 0d e3 4e 26 4d 4b 4e 5b 6e 5b 9c 01 74 41 8f 5b 53 34 62 5b 74 4d 5b 4d 20 40 57 5b 9c 9c 5b 20 54 26 ee 4e b2 7d f7 d1 9c 41 9c 5b 8f 30 7f 54 34 74 5b 4d 4b d1 9c 4e 5b d1 5b 46 5b 4d d1 62 93 e3 57 5b 4e 5b 54 4e 9c 5b 5b 93 57 30 57 4e 86 54 5b 4e 5b 19 09 5b c2
                                                                                                            Data Ascii: tT-N[O-M[[[|Tt[A[WT0bNK[NNNWd ANAt0T-At[[-A-D[ }WN TTNNMNT{[tt[[[U4[KT[&Tm[W[^TuMT[UN&MKN[n[tA[S4b[tM[M @W[[ T&N}A[0T4t[MKN[[F[MbW[N[TN[[W0WNT[N[[
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: c0 f1 1f ea 18 a9 a2 89 9a 36 19 ae 87 a1 52 3f 1a 9b a9 5f 5d 59 cf 6f dd 48 36 34 3f 51 97 23 86 35 5d a2 3f f8 9b 91 eb 18 3f 8d 4b d7 47 82 c9 fa 65 5d 7f 23 4c 2a c5 fd f6 92 2e 2e 2d ca 9f e6 8c e4 7d dd 69 74 b9 a3 92 f6 5e e9 b7 ab af 90 3d 45 54 39 3b 79 f4 a9 fd 9b 7d c6 61 e9 20 3f 78 3f da 9f 2b 15 51 7d 71 2c b1 cf c3 1c 15 07 1e 5d 2a 34 d7 19 53 b9 7e ea 8d ad 5c 4f 6d a9 a9 8e 52 11 a2 53 b5 97 2b e9 fa 54 43 aa 65 71 3c 3f f8 a3 39 1f 75 5a 92 aa 25 c5 f6 5a 68 72 03 82 3a 2c bf ad 59 b1 20 90 0e 30 71 54 7a 2c c3 c6 50 12 ac d9 53 8c 03 56 13 34 91 5c 48 03 71 b8 f1 4e 3d 8a 4b 43 1a a9 26 d9 b2 33 57 3a 2d ca 40 7b d6 0c 41 88 7d 5e b5 43 7b 3e e8 18 32 f9 79 55 8e 8f 26 eb 58 cf 5c c5 44 82 26 b2 db b6 77 76 1f e5 b4 ae 83 f8 24 20 8a
                                                                                                            Data Ascii: 6R?_]YoH64?Q#5]??KGe]#L*..-}it^=ET9;y}a ?x?+Q}q,]*4S~\OmRS+TCeq<?9uZ%Zhr:,Y 0qTz,PSV4\HqN=KC&3W:-@{A}^C{>2yU&X\D&wv$
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 4d 98 fd 57 b0 f6 16 9a 7d bc f7 fd d2 cf 3c 81 44 7b 3e a8 f5 24 7a 55 65 ef 66 2f b4 1b a3 14 57 b7 76 85 86 51 e3 94 94 71 e4 46 78 ab fe d7 df 7c 6e af dc 29 cc 76 ab b0 7f ab a9 ad 46 82 d6 bd a5 ec ac 76 f7 aa 1d e0 26 22 de 6a c3 a1 fb b1 55 c9 c5 26 c8 ab e8 f3 98 f5 1e d4 5a 9f 0d fd bd e2 81 c2 dc c3 c9 ff 00 c4 39 a9 90 76 cf 54 b6 c7 c5 e8 8c 40 ea f6 77 19 ff 00 d2 df de a7 ea b6 16 fa 5d f4 96 73 16 2e 9c 82 9d 08 3d 2a b9 82 60 f5 03 cb 3d 6b 68 bf a2 1f ec b2 b7 fd a3 69 84 85 b8 9a e2 d1 8f f0 dd db 91 8f b4 64 55 d5 87 6a 74 dd 41 33 05 cd ac dc e3 11 4c 33 f7 1a cb c5 a6 c3 75 a1 ea b7 f7 08 7e 1a d6 dd b0 7f 9a 42 30 a3 ef 34 cd 8f 63 b4 dd 76 d8 ad b0 89 2f 61 00 b4 4e 36 ef 1e aa 45 1e ab 5e 45 e9 45 f8 3d 01 2f ed 9c 72 5d 3f d4 bc
                                                                                                            Data Ascii: MW}<D{>$zUef/WvQqFx|n)vFv&"jU&Z9vT@w]s.=*`=khidUjtA3L3u~B04cv/aN6E^EE=/r]?
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 84 f1 81 49 a0 ea dd 9d 49 a6 bb 83 50 b6 ba bb b8 39 91 c4 aa 0f d8 0f 22 ac 35 58 a3 d5 ec 84 0b 37 74 37 06 ce 32 0d 43 95 ba f0 52 8d 6c cb f6 37 5a fd d5 a8 36 9f 74 f8 b5 ba 6f 09 3d 11 fc 8f db 53 bb 7d 6e 62 d4 2d ae 71 c4 b1 14 27 dd 4f f6 35 59 7d d9 7d 42 20 cd 1c 42 e5 31 f5 a2 39 3f 77 5a 95 79 7d 36 bb d9 38 ed 65 56 fd e5 61 32 a9 56 18 67 43 e1 07 1f 76 6a b4 a5 c9 0a db 54 c9 df b3 ed 2b e2 75 19 35 49 57 e8 ad 86 d8 f3 d0 b9 ea 7e c1 f9 d4 0d 6a e3 e3 75 5b 9b 81 c8 67 6c 7c ba 56 de ce de 2d 03 b3 6b 63 1b 2f c4 77 47 c3 9e 59 c8 e6 bc fe 60 f0 3f 75 71 1b 44 fe 8e 3a d5 62 69 b6 cc e6 9a 45 df 62 a5 17 5a 76 ab a0 c8 7e bc 6d 24 40 fa 11 83 f8 e2 b3 09 33 a3 15 3c 32 1c 11 f2 ab 0d 22 fb f7 5f 69 6c 2e f3 88 cb 18 e5 ff 00 4b 71 fd 8f
                                                                                                            Data Ascii: IIP9"5X7t72CRl7Z6to=S}nb-q'O5Y}}B B19?wZy}68eVa2VgCvjT+u5IW~ju[gl|V-kc/wGY`?uqD:biEbZv~m$@3<2"_il.Kq
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 75 d6 9c e4 77 7a 84 0d 10 c9 e3 7e 09 53 f7 d5 7d 97 ed 8b 4a 97 0b 79 a7 dc 43 9e 0e c2 1c 7e 95 2c f6 8f b1 5a a4 a9 71 6b aa ae 9d 74 8c 1d 19 d1 90 06 07 23 20 f1 f8 d3 53 75 4c 9e 3b b4 43 d2 ac 6e 35 8b e8 ac a0 18 66 fa ec 7a 20 f3 26 b4 b0 ea b0 f6 6f b5 a6 c5 09 1a 78 54 81 fd 9b f9 cf da 79 ab 1e cc 4d a2 d8 c1 23 da 5d c1 73 3d c3 97 91 e2 70 47 27 38 1e d5 4b ac f6 62 fa ea e2 e2 ea 07 8e e7 bd 72 e5 01 da dc 9f 7a 56 a4 e9 8d a7 1e 88 fd b8 b5 f8 3e d3 f7 e3 ea 5d c5 bc 11 d0 91 8c d4 96 80 d8 fe ce 83 30 c3 ea 13 6f 3f e9 1d 3f 01 f8 d4 3b ff 00 8b d6 34 7b 1b 0b 98 9d 35 0b 19 d6 2c 38 21 9a 36 e0 1f b3 8a d1 76 ba cd e4 b0 b3 b2 b2 8c c9 15 aa 6d 70 9d 47 00 0e 3c ea 93 aa 4c 96 b4 da 29 bb 23 38 79 6f 74 77 3e 0b d8 49 4f f5 81 fd aa 95
                                                                                                            Data Ascii: uwz~S}JyC~,Zqkt# SuL;Cn5fz &oxTyM#]s=pG'8KbrzV>]0o??;4{5,8!6vmpG<L)#8yotw>IO
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 88 cb f4 04 67 cb da b3 ba 7b c0 f3 18 2e 96 54 b3 76 12 14 8d 43 38 23 a6 3d 01 e8 69 ed 6e f8 4d 3a 42 5e 66 23 25 61 91 4a ac 4b e4 00 3d 7e 7e 75 6f 1b 79 7b 17 2d 0c 6a 16 f2 ad cc 0d 2b 45 22 ce 48 de 4e 42 7b f1 e9 d7 ec a7 74 9b 35 bc d4 f4 fb 19 af 71 6d 34 c3 70 91 ce c3 eb d3 91 c0 c6 7d e9 89 2e e1 ba 95 e7 d4 a3 96 e2 54 01 71 0b 88 d5 ba 05 e3 1c 7e b5 d4 89 7f 71 22 c8 b6 e2 24 b0 89 32 19 76 81 93 81 9f 99 ae b8 da 49 30 47 a2 49 da bd 0b 45 be be 33 21 ba bc b6 4e e2 38 e1 ca c5 24 7e 48 f8 e3 a7 99 1c d6 67 f7 fc 10 d9 de e9 cd 6f 2e 95 65 78 0c 8b 04 5b 88 57 ea a4 1f 4c 75 e9 49 aa f6 53 b4 ba 5c 7f 1f 3e 8d 14 96 b2 02 7b bb 7c b4 6a 7d 48 1c f5 e4 53 5d 9d d1 b5 ad 6e ed 67 86 da dd ed 65 1b 1e 59 90 6d 88 1e 0b 80 7a 11 ea 06 29 f1
                                                                                                            Data Ascii: g{.TvC8#=inM:B^f#%aJK=~~uoy{-j+E"HNB{t5qm4p}.Tq~q"$2vI0GIE3!N8$~Hgo.ex[WLuIS\>{|j}HS]ngeYmz)
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 36 61 d4 92 4e 6a 23 25 c8 b1 37 d2 a2 fc 3c 92 18 96 4f 26 70 01 23 1f 22 2a e1 6f f4 4b 55 d1 da 24 f2 45 dd 08 95 b2 0f 76 78 1c 13 cd 38 96 b1 43 65 38 90 45 2c 8f 1e 23 6e f7 00 30 e7 20 fa fb 1a 86 35 15 01 23 7b 78 da 34 2d c2 f8 49 c8 c7 27 f1 a1 3b eb b8 57 bc 39 8d 5f 01 88 f3 a7 24 da d8 12 2d 2e 6e 4d cc 17 24 fd 2a 05 11 37 19 ce 78 1f 2e 7c eb 67 6a f7 77 76 d6 fa 1d fd c4 0d 6f 24 44 34 d0 b2 ee 85 03 65 86 e1 d4 f9 63 de bc f9 ca 9b 81 d4 28 fa db 07 95 5d e9 d7 4f 6e ad 3e 9e f3 bc 71 c6 e1 a3 94 80 bc 8c 1c 7e 07 ec ac f2 c5 bd c5 d1 51 74 58 c7 61 a4 e9 da ac af 67 7b 70 2c 24 19 92 de 40 54 b2 7f d5 b7 19 eb 8e 69 2f b5 58 1e f9 24 be 80 5c 28 1b ee 2d 1f 28 8b 81 84 5c 03 c1 03 1f 2a a8 8a eb 52 94 c3 73 1d e5 d5 ce a4 72 91 46 72 dd
                                                                                                            Data Ascii: 6aNj#%7<O&p#"*oKU$Evx8Ce8E,#n0 5#{x4-I';W9_$-.nM$*7x.|gjwvo$D4ec(]On>q~QtXag{p,$@Ti/X$\(-(\*RsrFr
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 47 b4 18 fb 9b 3b 28 07 48 ad 63 5f c2 bc fb f6 86 4b 76 96 21 bf 3b 2d 91 76 fa 75 3f ad 7a 3d d8 c5 d6 c1 fc 2a ab f8 0a f2 ee d9 ef 9f b6 17 e5 4a 95 8c aa 0c f9 61 45 4f 92 9f 45 26 3c 26 b9 7c e0 01 41 49 d4 1c 2a 9f b6 b8 66 9b 3c c4 4e 3d 0d 55 90 15 c7 93 9a 5e f1 b1 fe 5b 7d d4 c9 9f 2a 46 08 e7 d2 9a 60 04 8a 5a e4 32 91 f5 97 ed a5 18 3e 6b ff 00 9a aa c9 a3 45 a3 e9 3d 96 be b1 2f aa 76 8a 4b 0b 9d f8 11 fc 31 71 8f 5c 8a bb d2 f4 ad 23 49 f8 c6 d2 35 c4 d5 56 48 40 72 b0 98 fb be 78 07 27 9c fe 95 82 78 f2 b9 18 fb eb 51 d8 d8 f6 68 ba 94 84 63 74 88 bf 81 34 a2 b6 53 7a 34 7a 68 c6 9c 87 f9 99 8f e3 52 b1 4c 69 e3 1a 74 1e eb 9f c6 a4 e3 ed f6 a8 65 a1 00 a4 23 3c 62 9d 96 29 20 93 ba 96 36 57 db bb 6e 32 40 f7 c7 4f b6 b9 88 ac d7 11 c6 03
                                                                                                            Data Ascii: G;(Hc_Kv!;-vu?z=*JaEOE&<&|AI*f<N=U^[}*F`Z2>kE=/vK1q\#I5VH@rx'xQhct4Sz4zhRLite#<b) 6Wn2@O


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            48192.168.2.64987881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC492OUTGET /wp-content/themes/uncode/library/js/app.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 243980
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:52 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC15968INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 55 6e 63 6f 64 65 20 41 70 70 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 76 61 72 20 55 4e 43 4f 44 45 20 3d 20 77 69 6e 64 6f 77 2e 55 4e 43 4f 44 45 20 7c 7c 20 7b 7d 3b 0a 09 77 69 6e 64 6f 77 2e 55 4e 43 4f 44 45 20 3d 20 55 4e 43 4f 44 45 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61
                                                                                                            Data Ascii: /* ---------------------------------------------------------- * Uncode App * ---------------------------------------------------------- */(function($) {"use strict";var UNCODE = window.UNCODE || {};window.UNCODE = UNCODE;window.requestAnimFra
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 28 27 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6d 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 09 09 24 68 65 61 64 69 6e 67 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 65 27 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 24 61 6e 69 6d 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 61 74 61 2d 61 6e 69 6d 61 74 65 64 27 29 3b 0a 09 09 09 09 7d 2c 0a 09 09 09 09 6f 66 66 73 65 74 3a 20 27 31 30 30 25 27 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 29 3b 0a 0a 09 09 57 61 79 70 6f 69 6e 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 3b 0a 09
                                                                                                            Data Ascii: ('webkitTransitionEnd oTransitionEnd mozTransitionEnd msTransitionEnd transitionEnd', function(e) {$heading.data('animate', true);});$anims.removeAttr('data-animated');},offset: '100%'});});Waypoint.refreshAll();
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 43 74 61 20 3d 20 24 28 27 3e 20 75 6c 27 2c 20 24 63 74 61 29 3b 0a 0a 09 09 09 61 70 70 65 6e 64 43 54 41 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 69 66 20 28 55 4e 43 4f 44 45 2e 77 77 69 64 74 68 20 3c 20 55 4e 43 4f 44 45 2e 6d 65 64 69 61 51 75 65 72 79 29 20 7b 0a 09 09 09 09 09 24 75 6c 2e 61 66 74 65 72 28 24 75 6c 43 74 61 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 24 63 74 61 2e 61 70 70 65 6e 64 28 24 75 6c 43 74 61 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 61 70 70 65 6e 64 43 54 41 28 29 3b 0a 0a 09 09 69 66 20 28 20 28 20 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27 68 6d 65 6e 75 2d 63 65 6e 74 65 72 2d 73 70 6c 69 74 27 29 20 7c 7c 20 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27
                                                                                                            Data Ascii: Cta = $('> ul', $cta);appendCTA = function(){if (UNCODE.wwidth < UNCODE.mediaQuery) {$ul.after($ulCta);} else {$cta.append($ulCta);}}}appendCTA();if ( ( $body.hasClass('hmenu-center-split') || $body.hasClass('
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 64 69 6e 67 2d 62 6f 74 74 6f 6d 27 29 29 3b 0a 09 09 09 09 09 77 69 6e 48 65 69 67 68 74 20 3d 20 77 69 6e 48 65 69 67 68 74 20 2d 20 28 20 70 61 64 64 69 6e 67 52 6f 77 20 2b 20 70 61 64 64 69 6e 67 43 6f 6c 20 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 69 73 50 78 29 20 7b 0a 09 09 09 09 09 63 6f 6c 75 6d 6e 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 77 69 64 74 68 41 76 61 69 6c 61 62 6c 65 20 2f 20 63 6f 6c 75 6d 6e 4e 75 6d 29 3b 0a 09 09 09 09 09 24 28 69 73 6f 74 6f 70 65 43 6f 6e 74 61 69 6e 65 72 73 41 72 72 61 79 5b 69 6e 64 65 78 5d 29 2e 77 69 64 74 68 28 63 6f 6c 75 6d 6e 4e 75 6d 20 2a 20 4d 61 74 68 2e 63 65 69 6c 28 63 6f 6c 75 6d 6e 57 69 64 74 68 29 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 63
                                                                                                            Data Ascii: ding-bottom'));winHeight = winHeight - ( paddingRow + paddingCol );}if (isPx) {columnWidth = Math.ceil(widthAvailable / columnNum);$(isotopeContainersArray[index]).width(columnNum * Math.ceil(columnWidth));} else {c
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 65 72 53 70 61 6e 50 61 64 64 69 6e 67 20 3d 20 28 21 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2e 68 61 73 43 6c 61 73 73 28 27 77 69 74 68 2d 62 67 27 29 29 20 3f 20 24 28 27 2e 66 69 6c 74 65 72 2d 73 68 6f 77 2d 61 6c 6c 20 73 70 61 6e 27 2c 20 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 20 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 46 69 6c 74 65 72 50 61 64 64 69 6e 67 20 3d 20 28 21 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2e 68 61 73 43 6c 61 73 73 28 27 77 69 74 68 2d 62 67 27 29 29 20 3f 20 24 28 27 2e 66 69 6c 74 65 72 2d 73 68 6f 77 2d 61 6c 6c 20 73 70 61 6e 20 61 27 2c 20 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 29 2e 63
                                                                                                            Data Ascii: erSpanPadding = (!filterContainer.hasClass('with-bg')) ? $('.filter-show-all span', filterContainer).css("padding-bottom") : 0, getFilterPadding = (!filterContainer.hasClass('with-bg')) ? $('.filter-show-all span a', filterContainer).c
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 09 09 09 09 74 68 69 69 73 2e 63 6c 6f 73 65 73 74 28 27 2e 75 6e 63 6f 64 65 2d 73 6c 69 64 65 72 27 29 2e 66 69 6e 64 28 27 76 69 64 65 6f 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 70 6f 73 74 65 72 27 29 3b 0a 0a 09 09 09 09 2f 2f 69 66 20 28 21 55 4e 43 4f 44 45 2e 69 73 4d 6f 62 69 6c 65 29 20 7b 0a 09 09 09 09 09 2f 2a 2a 20 66 69 78 20 61 75 74 6f 70 6c 61 79 20 77 68 65 6e 20 76 69 73 69 62 6c 65 20 2a 2a 2f 0a 09 09 09 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 09 69 66 20 28 74 68 69 69 73 2e 64 61 74 61 28 27 61 75 74 6f 70 6c 61 79 27 29 29 20 7b 0a 09 09 09 09 09 09 74 68 69 69 73 2e 74 72 69 67
                                                                                                            Data Ascii: $(document).scrollTop();thiis.closest('.uncode-slider').find('video').removeAttr('poster');//if (!UNCODE.isMobile) {/** fix autoplay when visible **/$(window).on('load', function(){if (thiis.data('autoplay')) {thiis.trig
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 6e 2d 72 69 67 68 74 22 2c 20 2d 6f 77 6c 4e 65 78 74 57 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 21 6f 77 6c 4e 65 73 74 65 64 29 20 7b 0a 09 09 09 09 09 24 6f 77 6c 44 6f 74 73 2e 63 73 73 28 7b 0a 09 09 09 09 09 09 6f 70 61 63 69 74 79 3a 20 31 2c 0a 09 09 09 09 09 09 62 6f 74 74 6f 6d 3a 20 2d 6f 77 6c 44 6f 74 73 48 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 3b 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 61 6e 69 6d 61 74 65 5f 65 6c 65 6d 73 28 24 74 68 69 73 29 20 7b 0a 09 09 09 76 61 72 20 6c 61 73 74 44 65 6c 61 79 3b 0a 09 09 09 24 2e 65 61 63 68 28 24 28 27 2e 61 6e 69 6d 61 74 65 5f 77 68 65 6e 5f 61 6c 6d 6f 73 74 5f 76 69 73 69 62 6c 65 3a 6e 6f 74 28 2e 74 2d 69 6e 73 69 64 65 29 2c 20 2e 61 6e 69 6d
                                                                                                            Data Ascii: n-right", -owlNextW);}if (!owlNested) {$owlDots.css({opacity: 1,bottom: -owlDotsH});}});};function animate_elems($this) {var lastDelay;$.each($('.animate_when_almost_visible:not(.t-inside), .anim
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 69 6f 6e 45 6e 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 69 66 20 28 20 24 63 68 69 6c 64 2e 68 61 73 43 6c 61 73 73 28 27 61 6e 69 6d 2d 74 6f 74 2d 63 68 65 63 6b 65 72 27 29 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 24 77 72 61 70 54 65 78 74 2e 61 64 64 43 6c 61 73 73 28 27 61 6c 72 65 61 64 79 2d 61 6e 69 6d 61 74 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 2c 20 64 65 6c 61 79 41 74 74 72 20 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 27 73 74 61 72 74 5f 61 6e 69 6d 61 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 09 69 66 20 28 21 55 4e 43
                                                                                                            Data Ascii: ionEnd', function(e) {if ( $child.hasClass('anim-tot-checker') ) {$wrapText.addClass('already-animated');}});}}, delayAttr );});$element.addClass('start_animation');if (!UNC
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 74 20 69 73 20 74 72 69 67 67 65 72 65 64 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6d 6f 75 73 65 64 6f 77 6e 28 65 29 7b 0a 20 20 20 20 20 20 76 61 72 20 64 61 74 61 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 4c 65 66 74 42 75 74 74 6f 6e 28 65 29 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 0a 0a 20 20 20 20 20 20 64 61 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 65 2e 74 61 72 67 65 74 2c 0a 20 20 20 20 20 20 20 20 73 74 61 72 74 58 3a 20 65 2e 70 61 67 65 58 2c 0a 20 20 20 20 20 20 20 20 73 74 61 72 74 59 3a 20 65 2e 70 61 67 65 59 2c 0a 20 20 20 20 20 20 20 20 74 69 6d 65 53 74 61 6d 70 3a 20 65 2e 74 69 6d 65 53 74 61 6d 70 0a 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 61 64 64 28 64 6f 63 75 6d 65 6e 74 2c 20 6d 6f
                                                                                                            Data Ascii: t is triggered function mousedown(e){ var data; if (!isLeftButton(e)) { return; } data = { target: e.target, startX: e.pageX, startY: e.pageY, timeStamp: e.timeStamp }; add(document, mo
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 73 27 29 3b 0a 09 09 09 69 66 20 28 69 73 6f 44 61 74 61 2e 74 79 70 65 20 3d 3d 20 27 6d 65 74 72 6f 27 29 20 74 79 70 65 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 74 72 75 65 29 3b 0a 09 09 09 65 6c 73 65 20 74 79 70 65 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 66 61 6c 73 65 29 3b 0a 09 09 09 69 66 20 28 69 73 6f 44 61 74 61 2e 6c 61 79 6f 75 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 6c 61 79 6f 75 74 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 69 73 6f 44 61 74 61 2e 6c 61 79 6f 75 74 29 3b 0a 09 09 09 65 6c 73 65 20 6c 61 79 6f 75 74 47 72 69 64 41 72 72 61 79 2e 70 75 73 68 28 27 6a 75 73 74 69 66 69 65 64 27 29 3b 0a 09 09 09 6a 75 73 74 69 66 69 65 64 43 6f 6e 74 61 69 6e 65 72 73 41 72 72 61 79 2e 70 75 73 68 28 24 28 74 68 69 73
                                                                                                            Data Ascii: s');if (isoData.type == 'metro') typeGridArray.push(true);else typeGridArray.push(false);if (isoData.layout !== undefined) layoutGridArray.push(isoData.layout);else layoutGridArray.push('justified');justifiedContainersArray.push($(this


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            49192.168.2.64988381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC485OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC415INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 18181
                                                                                                            Connection: close
                                                                                                            Last-Modified: Mon, 30 Aug 2021 14:20:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:52 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC15969INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                            2025-01-16 12:15:52 UTC2212INData Raw: 65 26 26 65 5b 30 5d 2e 64 61 74 61 3d 3d 3d 74 5b 30 5d 2e 61 6c 74 26 26 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 3d 3d 3d 74 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 3b 6e 2d 2d 3b 29 7b 69 66 28 33 3d 3d 3d 28 61 3d 65 5b 6e 5d 29 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6f 29 66 6f 72 28 3b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 26 26 33 3d 3d 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3b 29 61 2e 6e 6f 64 65 56 61 6c 75 65 3d 61 2e 6e 6f 64 65 56 61 6c 75 65 2b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2c 61 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                            Data Ascii: e&&e[0].data===t[0].alt&&"load-failed"===t[0].getAttribute("data-error"))return;for(;n--;){if(3===(a=e[n]).nodeType){if(!a.parentNode)continue;if(o)for(;a.nextSibling&&3===a.nextSibling.nodeType;)a.nodeValue=a.nodeValue+a.nextSibling.nodeValue,a.parentNod


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            50192.168.2.64988281.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC731OUTGET /wp-content/uploads/2021/09/92925369_s-1-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:52 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 52997
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 27 Jan 2022 13:54:50 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:52 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:52 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1c f3 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 12 00 00 01 03 00 01 00 00 00 90 17 00 00 01 01 03 00 01 00 00 00 b5 0f 00 00 02 01 03 00 03 00 00 00 e6 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 75 00 00 00 b0 04 00 00 0f 01 02 00 06 00 00 00 fc 00 00 00 10 01 02 00 15 00 00 00 02 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 ec 00 00 00 1b 01 05 00 01 00 00 00 f4 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 3b 00 00 00 18 01 00 00 32 01 02 00 14 00 00 00 54 01 00 00 69 87 04 00 01 00 00 00 26 05 00 00 9e 9c 01 00 48 03 00 00 68 01 00
                                                                                                            Data Ascii: JFIFHHExifII*u(1;2Ti&Hh
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 30 38 2d 30 36 54 31 32 3a 31 35 3a 33 33 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 37 2d 30 38 2d 30 38 54 32 33 3a 33 31 3a 35 37 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 35 33 30 35 32 30 30 30 31 37 30 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 32 34 2f 31 20 32 34 2f 31 20 30 2f 30 20 30 2f 30 22 20 61 75 78 3a 4c 65 6e 73 3d 22 45 46 32 34 6d 6d 20 66 2f 31 2e 34 4c 20 49 49 20 55 53 4d 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 32 35 30 22 20 61 75 78 3a 4c 65 6e 73 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 30 30 30 34 31
                                                                                                            Data Ascii: 08-06T12:15:33" xmp:MetadataDate="2017-08-08T23:31:57+02:00" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" aux:SerialNumber="053052000170" aux:LensInfo="24/1 24/1 0/0 0/0" aux:Lens="EF24mm f/1.4L II USM" aux:LensID="250" aux:LensSerialNumber="000041
                                                                                                            2025-01-16 12:15:52 UTC16384INData Raw: 10 e7 39 80 57 7b 0d 7d fb 41 4a 77 5f bc 1d a6 4d aa 91 4d af 20 15 22 67 6b 49 15 8b 65 a4 e2 93 db 99 44 65 63 d4 c9 a9 b4 c8 83 a2 0e 88 dd 01 a9 88 d5 75 16 e3 3c c8 ea e3 4e 63 3d ed 24 ce 5e ba 74 48 59 69 9e a9 1b a2 0e 2d 00 8d d0 0e dd 00 ed d1 84 6e 80 16 ff 00 2c 7a 44 b3 f3 21 48 dd 02 41 68 c2 37 40 3e 72 2f 35 59 b5 8c f7 fd b1 e6 66 b4 f4 5a 8a dc f9 c8 8e dd 45 86 de e9 bf cb da 5f 3f 84 5e e9 44 82 01 88 c0 41 5e d1 2b 43 bf de 49 bb 76 62 37 03 11 88 40 1a a2 10 8c 02 00 c1 66 c1 98 6e 0c d0 7e 39 37 6d 26 4f bc 3f 55 9a 9c 38 c8 97 2a 6f c3 76 e6 31 29 94 b3 d4 d9 5e de d2 2a 9b 3a 7b 05 a9 f5 8e 15 1b 26 21 60 88 56 d8 72 0e 24 85 aa f5 ae bd c9 c4 af 64 de 5a 5a 4e a2 84 6d 76 c1 8f da 27 d4 bb ba db f8 bf 86 d3 9f 39 e0 9f 40 26 1e
                                                                                                            Data Ascii: 9W{}AJw_MM "gkIeDecu<Nc=$^tHYi-n,zD!HAh7@>r/5YfZE_?^DA^+CIvb7@fn~97m&O?U8*ov1)^*:{&!`Vr$dZZNmv'9@&
                                                                                                            2025-01-16 12:15:52 UTC4209INData Raw: 22 9b ff 00 de 5e ce a6 54 e5 e6 fc 65 ea 2a bf 41 6e db 41 03 d1 87 63 31 eb 9b cb 6e 7a 9d 18 9a b7 23 28 e5 5f dc 1e f1 ce f4 af 07 7f 16 67 1f 87 d7 d4 2d 43 ea c3 91 f5 cc bf 7f ea a2 f1 3f 62 2b f0 1f 56 95 69 ac 7f 08 e1 88 63 da 54 cf e9 37 7f b7 a1 5b 36 a8 c6 48 1e b2 d9 ad 53 77 1c c4 0d f1 f2 62 c0 35 b2 18 62 f1 04 58 1d f3 40 17 6e 9e bb 06 19 43 7d c4 34 b1 e7 be 21 f8 5f 47 d4 f4 4f fc 95 4b c0 f2 58 a3 04 19 5f 3a f9 4e 5b cb e4 d7 e9 6e d2 5e f4 dd 5b 23 21 c1 c8 98 de 6c ae 89 d4 bf 85 9e 20 48 26 00 04 c0 04 98 1a 2b 43 6d ca 8b c9 26 12 6d c2 b7 23 d7 e8 ba 5b 26 9d 72 3b 89 d5 39 c8 e3 eb bd a9 b7 a7 37 b4 77 92 9d 8f a7 e8 45 77 6f 6f 48 a7 38 2f 7a d4 be f0 ab c4 ac 2d 27 4d ad 21 8f 32 54 b5 e3 d7 67 99 b1 98 07 98 6b d0 37 19 31
                                                                                                            Data Ascii: "^Te*AnAc1nz#(_g-C?b+VicT7[6HSwb5bX@nC}4!_GOKX_:N[n^[#!l H&+Cm&m#[&r;97wEwooH8/z-'M!2Tgk71


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            51192.168.2.64988681.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC753OUTGET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:53 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 72875
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 10 Dec 2021 09:00:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:52 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:53 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 78 00 78 00 00 ff e1 42 91 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 09 00 0f 01 02 00 12 00 00 00 7a 00 00 00 10 01 02 00 0b 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 98 00 00 00 1b 01 05 00 01 00 00 00 a0 00 00 00 28 01 03 00 01 00 00 00 03 00 00 00 31 01 02 00 32 00 00 00 a8 00 00 00 32 01 02 00 14 00 00 00 da 00 00 00 3b 01 02 00 0e 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 fc 00 00 00 d4 03 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 37 35 30 00 00 78 00 00 00 01 00 00 00 78 00 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 43 6c 61 73 73 69 63 20 39 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 31 32
                                                                                                            Data Ascii: JFIFxxBExifII*z(122;iNIKON CORPORATIONNIKON D750xxAdobe Photoshop Lightroom Classic 9.4 (Macintosh)2020:12
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 99 26 94 dc 0c 0a b1 94 8d a9 f3 07 02 54 88 ec 37 38 12 d6 f5 a0 3b 60 54 2d 0f 15 3d c8 c5 54 d8 39 1e d8 a5 42 48 fe 20 0e e7 6c 50 d5 ca 14 93 8f 4e 20 57 e9 c2 af 38 f3 1d a8 83 5a b9 40 3e 19 4f a8 bf ec c0 62 7f e0 8b 64 da c8 48 ae 50 50 f8 e1 05 05 15 6c c1 f4 e8 f7 a9 4a a9 fa 0f f4 c0 54 21 d8 d0 91 d0 ff 00 4c 20 a0 86 ed 94 49 71 12 50 d5 dd 56 83 ae e6 98 c8 d0 65 01 72 03 bc bd 66 6b 7f d1 ba 24 96 70 24 46 24 2a f3 cb 33 95 76 92 46 ab 25 00 3c be 0e 2a d9 a0 8c b8 f2 71 17 ae 38 c6 2c 66 b9 5f d5 24 b3 56 b8 b0 87 ca 2b 14 0c a2 ed a6 61 2c 15 a8 45 72 76 40 7f 63 65 df 2f c4 24 73 59 fa 69 c7 cd 94 47 01 02 bd 4c 2c b5 73 62 e8 8a c4 24 3f 86 f8 64 18 84 54 a8 e8 a2 45 0a 0f 72 0d 48 3f 2f 0c ac 36 91 b3 ff d3 e2 27 9a c4 a9 26 cc a0 8f
                                                                                                            Data Ascii: &T78;`T-=T9BH lPN W8Z@>ObdHPPlJT!L IqPVerfk$p$F$*3vF%<*q8,f_$V+a,Erv@ce/$sYiGL,sb$?dTErH?/6'&
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii:
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 57 aa f2 c4 57 c8 37 90 10 ff 00 4a ad f4 4b 4b b3 a3 d3 b5 58 61 b6 96 d6 ed 1a 4b 79 9b 78 68 cf 20 d6 d3 c6 db 52 89 cb 0c c9 27 19 a1 7a 8d f5 9c b1 47 6b 63 6e 51 15 81 69 1f 96 6a a8 42 49 dc 99 19 32 45 a5 18 a3 77 5a bd b0 b5 b9 b7 fb 5d a3 4c ea 9b a3 60 7a 73 d2 b0 c5 19 c9 3e 2c ea cd 38 45 ae 4a ce 5f 55 bf 93 53 bd 6b 87 5d a3 18 55 1d 85 77 63 87 08 d1 e6 e5 c8 f2 4a ca 25 6b 43 30 71 40 c8 22 80 00 ad 00 0e 28 02 08 f6 a0 67 43 6d 15 db b0 58 13 c5 94 8e 11 39 28 3d 4d 78 3c 53 47 ab c6 c4 de 24 fe 3a c6 c0 06 27 0c b8 c1 07 bd 2b 21 aa 27 c3 49 9d b2 bf 22 90 08 3c 7e 54 40 c9 e8 51 85 2e 51 56 66 d8 a8 bb 9b 1d 8f d7 d6 ba b1 ae 6e 9f c1 9b 6e 3d 16 6e 3c 79 2c 52 29 ae de 44 87 e4 56 39 0a 3a 7f 0a d6 78 62 a2 df c8 7a b2 96 98 94 64 45
                                                                                                            Data Ascii: WW7JKKXaKyxh R'zGkcnQijBI2EwZ]L`zs>,8EJ_USk]UwcJ%kC0q@"(gCmX9(=Mx<SG$:'+!'I"<~T@Q.QVfnn=n<y,R)DV9:xbzdE
                                                                                                            2025-01-16 12:15:53 UTC7703INData Raw: a2 e4 92 57 9e 95 e7 1d 65 98 94 22 85 03 00 74 a4 03 7c 85 00 7e 47 d2 90 c6 2c b1 1f 97 1f 5c 50 06 7f c4 a5 4e 83 3e 0f 75 ff 00 e4 2a a1 f9 13 2e 8e 13 15 d2 66 7b 14 01 20 50 04 30 f2 9f a5 00 6a d9 a6 fd 3e 10 09 1c 67 83 8a 06 19 49 97 80 ce 7f 03 fd 29 e8 5b 3c 1a 65 c6 ec 1f 5c a1 14 68 0a 77 56 d0 4b a8 f8 b2 cd 80 13 1b 08 ab 8d a1 36 ba 3a 0f 84 54 25 de a0 07 4c a6 3f 0a e5 cc 69 03 a9 04 f6 53 58 96 78 e7 a6 28 11 f3 0d 4d 7f d2 97 5f fb cd fc 6b b2 3d 23 27 d9 58 2f 34 c9 0c 2d 30 24 af 96 90 1a 9a 34 22 5d 3c 29 c7 cc df c4 d3 1a 2f 78 73 46 dc 12 54 7a 8d c3 f1 eb 4e 90 59 52 f2 dd a7 bd 89 bc 6d 80 27 ca ac 47 39 aa 8a a1 37 66 cf c3 83 fd 0e bf e3 6f e3 5c 99 7f 23 58 f4 5e 90 56 65 15 65 0d 91 82 31 df 34 c4 70 ba c3 97 d7 ae 58 fe c9
                                                                                                            Data Ascii: We"t|~G,\PN>u*.f{ P0j>gI)[<e\hwVK6:T%L?iSXx(M_k=#'X/4-0$4"]<)/xsFTzNYRm'G97fo\#X^Vee14pX


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            52192.168.2.64988781.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC496OUTGET /wp-content/themes/uncode/library/js/plugins.js?ver=684642674 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:53 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 990820
                                                                                                            Connection: close
                                                                                                            Last-Modified: Sun, 14 Nov 2021 13:33:51 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:52 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:53 UTC15968INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 50 6c 75 67 69 6e 73 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 20 3a 0a 20 20
                                                                                                            Data Ascii: /* ---------------------------------------------------------- * Plugins * ---------------------------------------------------------- */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 69 6e 64 4e 65 78 74 50 61 75 73 65 54 77 65 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 66 69 6e 64 4e 65 78 74 50 61 75 73 65 54 77 65 65 6e 28 61 6e 69 6d 61 74 69 6f 6e 2c 20 70 72 65 76 54 69 6d 65 2c 20 74 69 6d 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 3b 0a 0a 20 20 20 20 69 66 20 28 74 69 6d 65 20 3e 20 70 72 65 76 54 69 6d 65 29 20 7b 0a 20 20 20 20 20 20 63 68 69 6c 64 20 3d 20 61 6e 69 6d 61 74 69 6f 6e 2e 5f 66 69 72 73 74 3b 0a 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 63 68 69 6c 64 20 26 26 20 63 68 69 6c 64 2e 5f 73 74 61 72 74 20 3c 3d 20 74 69 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 68 69 6c 64 2e 5f 64 75 72 20 26 26 20 63 68 69 6c 64 2e 64 61 74 61 20 3d 3d 3d 20 22 69 73 50 61 75 73 65 22 20 26 26 20
                                                                                                            Data Ascii: indNextPauseTween = function _findNextPauseTween(animation, prevTime, time) { var child; if (time > prevTime) { child = animation._first; while (child && child._start <= time) { if (!child._dur && child.data === "isPause" &&
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 29 2c 20 31 36 29 3b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 5b 76 20 3e 3e 20 31 36 2c 20 76 20 3e 3e 20 38 20 26 20 5f 32 35 35 2c 20 76 20 26 20 5f 32 35 35 5d 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 76 2e 73 75 62 73 74 72 28 30 2c 20 33 29 20 3d 3d 3d 20 22 68 73 6c 22 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 77 61 73 48 53 4c 20 3d 20 76 2e 6d 61 74 63 68 28 5f 73 74 72 69 63 74 4e 75 6d 45 78 70 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 48 53 4c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 2b 61 5b 30 5d 20 25 20 33 36 30 20 2f 20 33 36 30 3b 0a 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 2b 61 5b 31 5d 20 2f 20 31 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 2b 61 5b 32 5d 20 2f 20 31 30 30 3b
                                                                                                            Data Ascii: ), 16); a = [v >> 16, v >> 8 & _255, v & _255]; } else if (v.substr(0, 3) === "hsl") { a = wasHSL = v.match(_strictNumExp); if (!toHSL) { h = +a[0] % 360 / 360; s = +a[1] / 100; l = +a[2] / 100;
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 69 73 2e 5f 74 44 75 72 29 20 3a 20 74 68 69 73 2e 72 61 74 69 6f 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 5f 70 72 6f 74 6f 2e 70 72 6f 67 72 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 67 72 65 73 73 28 76 61 6c 75 65 2c 20 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3f 20 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 20 2a 20 28 74 68 69 73 2e 5f 79 6f 79 6f 20 26 26 20 21 28 74 68 69 73 2e 69 74 65 72 61 74 69 6f 6e 28 29 20 26 20 31 29 20 3f 20 31 20 2d 20 76 61 6c 75 65 20 3a 20 76 61 6c 75 65 29 20 2b 20 5f 65 6c 61 70 73 65 64 43 79 63 6c 65 44 75 72 61 74 69 6f 6e 28 74 68 69 73 29 2c 20 73 75
                                                                                                            Data Ascii: is._tDur) : this.ratio; }; _proto.progress = function progress(value, suppressEvents) { return arguments.length ? this.totalTime(this.duration() * (this._yoyo && !(this.iteration() & 1) ? 1 - value : value) + _elapsedCycleDuration(this), su
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 63 68 69 6c 64 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 32 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 5f 69 73 4e 75 6d 62 65 72 28 70 6f 73 69 74 69 6f 6e 29 20 7c 7c 20 28 70 6f 73 69 74 69 6f 6e 20 3d 20 5f 70 61 72 73 65 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2c 20 70 6f 73 69 74 69 6f 6e 29 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 28 63 68 69 6c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 6e 69 6d 61 74 69 6f 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 69 73 41 72 72 61 79 28 63 68 69 6c 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f
                                                                                                            Data Ascii: child, position) { var _this2 = this; _isNumber(position) || (position = _parsePosition(this, position)); if (!(child instanceof Animation)) { if (_isArray(child)) { child.forEach(function (obj) { return _
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 20 20 20 20 20 64 65 6c 61 79 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 6f 6e 55 70 64 61 74 65 3a 20 6f 6e 55 70 64 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 3a 20 6f 6e 55 70 64 61 74 65 50 61 72 61 6d 73 2c 0a 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 53 63 6f 70 65 3a 20 63 61 6c 6c 62 61 63 6b 53 63 6f 70 65 2c 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 67 67 65 72 3a 20 30 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 74 61 72 74 41 74 29 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 69 6d 65 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 52 65 76 65 72 74 20 7c 7c 20
                                                                                                            Data Ascii: delay: 0, onUpdate: onUpdate, onUpdateParams: onUpdateParams, callbackScope: callbackScope, stagger: 0 }, startAt))); if (immediateRender) { if (time > 0) { autoRevert ||
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 67 65 72 46 72 6f 6d 2c 73 74 61 67 67 65 72 46 72 6f 6d 54 6f 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 54 77 65 65 6e 5b 6e 61 6d 65 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 74 6c 20 3d 20 6e 65 77 20 54 69 6d 65 6c 69 6e 65 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 20 3d 20 5f 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 30 29 3b 0a 0a 20 20 20 20 20 20 70 61 72 61 6d 73 2e 73 70 6c 69 63 65 28 6e 61 6d 65 20 3d 3d 3d 20 22 73 74 61 67 67 65 72 46 72 6f 6d 54 6f 22 20 3f 20 35 20 3a 20 34 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 6c 5b 6e 61 6d 65 5d 2e 61 70 70 6c 79 28 74 6c 2c 20 70 61 72 61 6d 73 29 3b 0a 20
                                                                                                            Data Ascii: gerFrom,staggerFromTo", function (name) { Tween[name] = function () { var tl = new Timeline(), params = _slice.call(arguments, 0); params.splice(name === "staggerFromTo" ? 5 : 4, 0, 0); return tl[name].apply(tl, params);
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 65 28 70 72 6f 70 65 72 74 79 29 20 7c 7c 20 21 73 6b 69 70 50 72 65 66 69 78 46 61 6c 6c 62 61 63 6b 20 26 26 20 5f 67 65 74 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 28 74 61 72 67 65 74 2c 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 28 70 72 6f 70 65 72 74 79 29 20 7c 7c 20 70 72 6f 70 65 72 74 79 2c 20 31 29 20 7c 7c 20 22 22 3b 0a 20 20 7d 2c 0a 20 20 20 20 20 20 5f 70 72 65 66 69 78 65 73 20 3d 20 22 4f 2c 4d 6f 7a 2c 6d 73 2c 4d 73 2c 57 65 62 6b 69 74 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 0a 20 20 20 20 20 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 63 68 65 63 6b 50 72 6f 70 50 72 65 66 69 78 28 70 72 6f 70 65 72 74 79 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 72 65 66 65 72 50 72 65 66 69 78
                                                                                                            Data Ascii: e(property) || !skipPrefixFallback && _getComputedProperty(target, _checkPropPrefix(property) || property, 1) || ""; }, _prefixes = "O,Moz,ms,Ms,Webkit".split(","), _checkPropPrefix = function _checkPropPrefix(property, element, preferPrefix
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 6c 64 2c 20 63 61 63 68 65 2e 78 4f 66 66 73 65 74 29 3b 0a 0a 20 20 20 20 20 20 5f 61 64 64 4e 6f 6e 54 77 65 65 6e 69 6e 67 50 54 28 70 6c 75 67 69 6e 54 6f 41 64 64 50 72 6f 70 54 77 65 65 6e 73 54 6f 2c 20 63 61 63 68 65 2c 20 22 79 4f 66 66 73 65 74 22 2c 20 79 4f 66 66 73 65 74 4f 6c 64 2c 20 63 61 63 68 65 2e 79 4f 66 66 73 65 74 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 61 72 67 65 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 76 67 2d 6f 72 69 67 69 6e 22 2c 20 78 4f 72 69 67 69 6e 20 2b 20 22 20 22 20 2b 20 79 4f 72 69 67 69 6e 29 3b 0a 20 20 7d 2c 0a 20 20 20 20 20 20 5f 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 28 74 61 72 67 65 74 2c 20 75
                                                                                                            Data Ascii: ld, cache.xOffset); _addNonTweeningPT(pluginToAddPropTweensTo, cache, "yOffset", yOffsetOld, cache.yOffset); } target.setAttribute("data-svg-origin", xOrigin + " " + yOrigin); }, _parseTransform = function _parseTransform(target, u
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 74 20 3d 20 67 65 74 55 6e 69 74 28 73 74 61 72 74 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 64 55 6e 69 74 20 3d 20 67 65 74 55 6e 69 74 28 65 6e 64 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 65 6e 64 55 6e 69 74 20 3f 20 73 74 61 72 74 55 6e 69 74 20 21 3d 3d 20 65 6e 64 55 6e 69 74 20 26 26 20 28 73 74 61 72 74 56 61 6c 75 65 20 3d 20 5f 63 6f 6e 76 65 72 74 54 6f 55 6e 69 74 28 74 61 72 67 65 74 2c 20 70 2c 20 73 74 61 72 74 56 61 6c 75 65 2c 20 65 6e 64 55 6e 69 74 29 20 2b 20 65 6e 64 55 6e 69 74 29 20 3a 20 73 74 61 72 74 55 6e 69 74 20 26 26 20 28 65 6e 64 56 61 6c 75 65 20 2b 3d 20 73 74 61 72 74 55 6e 69 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 64 64 28
                                                                                                            Data Ascii: t = getUnit(startValue); endUnit = getUnit(endValue); } endUnit ? startUnit !== endUnit && (startValue = _convertToUnit(target, p, startValue, endUnit) + endUnit) : startUnit && (endValue += startUnit); this.add(


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            53192.168.2.64988881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC729OUTGET /wp-content/uploads/2021/09/53778178_m-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:53 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 39970
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 14 Sep 2021 07:12:48 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:52 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:53 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 d0 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 10 00 00 01 03 00 01 00 00 00 a0 0f 00 00 01 01 03 00 01 00 00 00 b8 0b 00 00 02 01 03 00 03 00 00 00 ce 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 2f 00 00 00 76 02 00 00 0f 01 02 00 0a 00 00 00 e4 00 00 00 10 01 02 00 0a 00 00 00 ee 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 f8 00 00 00 32 01 02 00 14 00 00 00 16 01 00 00 69 87 04 00 01 00 00 00 a6 02 00 00 9e 9c 01 00 4c 01 00 00 2a 01 00 00 c8 04 00 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01
                                                                                                            Data Ascii: JFIF,,ExifII*/v(12iL*,,
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 39 32 42 35 41 38 37 44 32 32 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 38 34 32 37 37 44 36 33 46 41 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 36 36 45 43 35 37 32 45 32 30 36 38 31 31 38 32 32 41 38 46 31 44 35 31 31 31 38 33 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 30 36 36 33 31 35 2d 63 36 64 31 2d 34 35 31 62 2d 39 30 62 63 2d 65 36 37 36 64 31 62 62 63 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 33 36
                                                                                                            Data Ascii: rdf:li>xmp.did:0480117407206811822A92B5A87D2207</rdf:li> <rdf:li>xmp.did:0680117407206811822A84277D63FAC9</rdf:li> <rdf:li>xmp.did:2166EC572E206811822A8F1D51118362</rdf:li> <rdf:li>xmp.did:36066315-c6d1-451b-90bc-e676d1bbc6fa</rdf:li> <rdf:li>xmp.did:3636
                                                                                                            2025-01-16 12:15:53 UTC7566INData Raw: f4 f3 ba 69 d3 d4 d7 57 db 99 46 86 62 40 7e cb b2 bf ab 1a 7f f0 51 f3 32 fb e5 f5 b0 ff 00 5c 36 e7 37 56 01 80 60 18 06 01 80 60 18 06 01 a3 da ff 00 ee 0a 9f bf 1f 69 df 07 bd 9f d4 7f 5b 80 46 f7 ce 34 41 d2 6c 7d 04 ef 6b 5d 4b 84 68 d3 e7 da ff 00 24 cc de a2 7c 44 35 7a 68 fb a6 5a 8b ba fe 33 79 5a bf f9 93 72 f5 9d ab 1a 88 87 1b 4e ed 32 08 a8 68 8a 48 8a e8 f4 4f e9 5a 2d e5 a7 36 b2 e2 bb d7 c5 19 f2 78 bc 4b 4e 2f ba 93 56 8b 93 c1 dd 9c 90 53 8b 69 a6 b9 a2 2b b7 b2 b8 57 56 74 ab 27 9d e8 f1 ef e9 31 5a 35 3a 6f ac ee 36 f8 35 fb 37 5a d9 57 82 cc a9 73 ee 3d e2 b6 a7 4e 79 ab b8 db 9c a7 39 53 9c 67 07 89 45 e5 33 4f 6c b1 3a 74 b6 3a d5 0b 88 28 d7 92 a5 51 73 cf 26 66 b6 39 8e 9a e9 96 27 b6 c1 56 a4 d6 55 58 35 d7 bc 8e 7a 97 4d c3 e4
                                                                                                            Data Ascii: iWFb@~Q2\67V``i[F4Al}k]Kh$|D5zhZ3yZrN2hHOZ-6xKN/VSi+WVt'1Z5:o657ZWs=Ny9SgE3Ol:t:(Qs&f9'VUX5zM


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            54192.168.2.64988981.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:52 UTC506OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.9 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:53 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:52 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 124134
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 10:11:20 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:52 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:53 UTC15968INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                            Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 79 3d 31 2c 6e 3d 6e 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 49 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 59 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 74 3a 30 7d 2c 59 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2f 3d 65 29 26 26 7e 7e 74 3d 3d 3d 74 3f 7e 7e 74 2d 31 3a 7e 7e 74 7d 2c 58 74 3d 66 75 6e 63 74
                                                                                                            Data Ascii: y=1,n=n.parent;return t},It=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},zt=function(t){return t._repeat?Yt(t._tTime,t=t.duration()+t._rDelay)*t:0},Yt=function(t,e){return(t/=e)&&~~t===t?~~t-1:~~t},Xt=funct
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6a 28 74 29 3f 74 3a 41 74 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6e 3b 65 2e 74 68 65 6e 3d 6e 75 6c 6c 2c 6a 28 72 29 26 26 28 72 3d 72 28 65 29 29 26 26 28 72 2e 74 68 65 6e 7c 7c 72 3d 3d 3d 65 29 26 26 28 65 2e 74 68 65 6e 3d 74 29 2c 6e 28 72 29 2c 65 2e 74 68 65 6e 3d 74 7d 3b 65 2e 5f 69 6e 69 74 74 65 64 26 26 31 3d 3d 3d 65 2e 74 6f 74 61 6c 50 72 6f 67 72 65 73 73 28 29 26 26 65 2e 5f 74 73 3e 3d 30 7c 7c 21 65 2e 5f 74 54 69 6d 65 26 26 65 2e 5f 74 73 3c 30 3f 69 28 29 3a 65 2e 5f 70 72 6f 6d 3d 69 7d 29 29 7d 2c 65 2e 6b 69 6c
                                                                                                            Data Ascii: function(t){var e=this;return new Promise((function(n){var r=j(t)?t:At,i=function(){var t=e.then;e.then=null,j(r)&&(r=r(e))&&(r.then||r===e)&&(e.then=t),n(r),e.then=t};e._initted&&1===e.totalProgress()&&e._ts>=0||!e._tTime&&e._ts<0?i():e._prom=i}))},e.kil
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 66 28 68 5b 6c 5d 29 29 66 6f 72 28 6f 20 69 6e 20 69 3d 44 5b 6c 5d 2c 22 61 6c 6c 22 3d 3d 3d 65 3f 28 72 5b 6c 5d 3d 65 2c 73 3d 69 2c 75 3d 7b 7d 29 3a 28 75 3d 72 5b 6c 5d 3d 72 5b 6c 5d 7c 7c 7b 7d 2c 73 3d 65 29 2c 73 29 28 61 3d 69 26 26 69 5b 6f 5d 29 26 26 28 22 6b 69 6c 6c 22 69 6e 20 61 2e 64 26 26 21 30 21 3d 3d 61 2e 64 2e 6b 69 6c 6c 28 6f 29 7c 7c 4c 74 28 74 68 69 73 2c 61 2c 22 5f 70 74 22 29 2c 64 65 6c 65 74 65 20 69 5b 6f 5d 29 2c 22 61 6c 6c 22 21 3d 3d 75 26 26 28 75 5b 6f 5d 3d 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 21 74 68 69 73 2e 5f 70 74 26 26 70 26 26 64 65 28 74 68 69 73 29 2c 74 68 69 73 7d 2c 65 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28
                                                                                                            Data Ascii: f(h[l]))for(o in i=D[l],"all"===e?(r[l]=e,s=i,u={}):(u=r[l]=r[l]||{},s=e),s)(a=i&&i[o])&&("kill"in a.d&&!0!==a.d.kill(o)||Lt(this,a,"_pt"),delete i[o]),"all"!==u&&(u[o]=1);return this._initted&&!this._pt&&p&&de(this),this},e.to=function(t,n){return new e(
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 79 72 3a 78 6e 3f 76 72 3a 6d 72 2c 6e 2e 75 6e 63 61 63 68 65 3d 30 2c 6e 7d 2c 67 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 2e 73 70 6c 69 74 28 22 20 22 29 29 5b 30 5d 2b 22 20 22 2b 74 5b 31 5d 7d 2c 5f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 65 28 65 29 3b 72 65 74 75 72 6e 20 78 74 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 72 72 28 74 2c 22 78 22 2c 6e 2b 22 70 78 22 2c 72 29 29 29 2b 72 7d 2c 6d 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 7a 3d 22 30 70 78 22 2c 65 2e 72 6f 74 61 74 69 6f 6e 59 3d 65 2e 72 6f 74 61 74 69 6f 6e 58 3d 22 30 64 65 67 22 2c 65 2e 66 6f 72 63 65 33 44 3d 30 2c 76 72 28 74 2c 65 29 7d 2c 76 72 3d 66 75 6e 63 74
                                                                                                            Data Ascii: yr:xn?vr:mr,n.uncache=0,n},gr=function(t){return(t=t.split(" "))[0]+" "+t[1]},_r=function(t,e,n){var r=te(e);return xt(parseFloat(e)+parseFloat(rr(t,"x",n+"px",r)))+r},mr=function(t,e){e.z="0px",e.rotationY=e.rotationX="0deg",e.force3D=0,vr(t,e)},vr=funct
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 21 3d 3d 67 5b 65 5d 3a 65 2d 2d 2c 72 3d 2b 67 5b 65 2b 31 5d 2c 69 3d 2b 67 5b 65 2b 32 5d 2c 73 26 26 28 72 2b 3d 6d 2c 69 2b 3d 76 29 2c 65 7c 7c 28 61 3d 72 2c 6c 3d 69 29 2c 22 4d 22 3d 3d 3d 75 29 6f 26 26 28 6f 2e 6c 65 6e 67 74 68 3c 38 3f 5f 2e 6c 65 6e 67 74 68 2d 3d 31 3a 43 2b 3d 6f 2e 6c 65 6e 67 74 68 29 2c 6d 3d 61 3d 72 2c 76 3d 6c 3d 69 2c 6f 3d 5b 72 2c 69 5d 2c 5f 2e 70 75 73 68 28 6f 29 2c 65 2b 3d 32 2c 75 3d 22 4c 22 3b 65 6c 73 65 20 69 66 28 22 43 22 3d 3d 3d 75 29 6f 7c 7c 28 6f 3d 5b 30 2c 30 5d 29 2c 73 7c 7c 28 6d 3d 76 3d 30 29 2c 6f 2e 70 75 73 68 28 72 2c 69 2c 6d 2b 31 2a 67 5b 65 2b 33 5d 2c 76 2b 31 2a 67 5b 65 2b 34 5d 2c 6d 2b 3d 31 2a 67 5b 65 2b 35 5d 2c 76 2b 3d 31
                                                                                                            Data Ascii: e].toUpperCase())!==g[e]:e--,r=+g[e+1],i=+g[e+2],s&&(r+=m,i+=v),e||(a=r,l=i),"M"===u)o&&(o.length<8?_.length-=1:C+=o.length),m=a=r,v=l=i,o=[r,i],_.push(o),e+=2,u="L";else if("C"===u)o||(o=[0,0]),s||(m=v=0),o.push(r,i,m+1*g[e+3],v+1*g[e+4],m+=1*g[e+5],v+=1
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 67 74 68 3b 73 2d 2d 3b 29 28 6f 3d 72 5b 73 5d 29 2e 73 63 61 6c 65 58 3d 6f 2e 73 63 61 6c 65 59 3d 30 2c 6f 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 28 31 2c 6f 29 3b 72 65 74 75 72 6e 20 65 3f 66 2e 69 6e 76 65 72 73 65 28 29 3a 66 7d 0a 2f 2a 21 0a 20 2a 20 4d 6f 74 69 6f 6e 50 61 74 68 50 6c 75 67 69 6e 20 33 2e 35 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 38 2d 32 30 32 30 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f
                                                                                                            Data Ascii: gth;s--;)(o=r[s]).scaleX=o.scaleY=0,o.renderTransform(1,o);return e?f.inverse():f}/*! * MotionPathPlugin 3.5.1 * https://greensock.com * * @license Copyright 2008-2020, GreenSock. All rights reserved. * Subject to the terms at https://greensock.com/
                                                                                                            2025-01-16 12:15:53 UTC9862INData Raw: 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 2e 5f 70 61 72 65 6e 74 7d 7d 2c 79 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 70 73 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 75 3d 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 75 3b 6e 2b 2b 29 28 72 3d 69 5b 6e 5d 29 2e 5f 69 73 53 70 6c 69 74 3f 74 28 72 29 3a 28 6e 26 26 33 3d 3d 3d 72 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3f 72 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2b 3d 33 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 3f 72 2e 6e 6f 64 65 56 61 6c 75 65 3a 72 2e 66 69 72 73 74 43 68 69 6c 64 2e 6e 6f 64 65 56 61 6c 75 65 3a 33 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 65
                                                                                                            Data Ascii: n;t=t.parentNode||t._parent}},ys=function t(e){var n,r,i=ps(e.childNodes),u=i.length;for(n=0;n<u;n++)(r=i[n])._isSplit?t(r):(n&&3===r.previousSibling.nodeType?r.previousSibling.nodeValue+=3===r.nodeType?r.nodeValue:r.firstChild.nodeValue:3!==r.nodeType&&e


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            55192.168.2.64989581.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC502OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.9 HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:53 UTC416INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:53 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Content-Length: 381436
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 10:11:20 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Expires: Fri, 16 Jan 2026 12:15:53 GMT
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:53 UTC15968INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                            Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 69 67 68 74 7c 7c 73 2e 74 6f 70 3e 3d 30 26 26 73 2e 74 6f 70 3c 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 2d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 7c 7c 73 2e 62 6f 74 74 6f 6d 3e 3d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 26 26 73 2e 62 6f 74 74 6f 6d 3c 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 29 3f 61 5b 65 5d 2e 69 6e 76 69 65 77 70 6f 72 74 7c 7c 28 61 5b 65 5d 2e 69 6e 76 69 65 77 70 6f 72 74 3d 21 30 2c 61 2e 65 6e 74 65 72 56 69 65 77 50 6f 72 74 28 65 2c 21 30 29 2c 61 5b 65 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 65 6e 74 65 72 76 69 65 77 70 6f 72 74 22 29 29 3a 61 5b 65
                                                                                                            Data Ascii: ight||s.top>=0&&s.top<a.lastwindowheight-a[e].viewPort.visible_area[a[e].level]||s.bottom>=a[e].viewPort.visible_area[a[e].level]&&s.bottom<a.lastwindowheight)?a[e].inviewport||(a[e].inviewport=!0,a.enterViewPort(e,!0),a[e].c.trigger("enterviewport")):a[e
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 44 65 66 61 75 6c 74 73 28 72 2c 21 30 29 2c 79 2e 64 61 74 61 28 22 70 61 6e 7a 6f 6f 6d 22 29 3d 3d 3d 69 7c 7c 61 5b 72 5d 2e 70 61 6e 7a 6f 6f 6d 54 4c 73 21 3d 3d 69 26 26 61 5b 72 5d 2e 70 61 6e 7a 6f 6f 6d 54 4c 73 5b 77 5d 21 3d 3d 69 7c 7c 61 2e 73 74 61 72 74 50 61 6e 5a 6f 6f 6d 28 79 2c 72 2c 30 2c 77 2c 22 70 72 65 70 61 72 65 22 2c 66 29 2c 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 69 73 48 54 4d 4c 35 26 26 21 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 76 69 64 65 6f 69 73 70 6c 61 79 69 6e 67 26 26 28 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 76 69 64 65 6f 3d 61 5b 72 5d 2e 73 62 67 73 5b 66 5d 2e 6c 6f 61 64 6f 62 6a 2e 69 6d 67 29 2c 6e 5b 6c 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 72 61 74 69 6f 22 29 21 3d 3d 69 26 26
                                                                                                            Data Ascii: Defaults(r,!0),y.data("panzoom")===i||a[r].panzoomTLs!==i&&a[r].panzoomTLs[w]!==i||a.startPanZoom(y,r,0,w,"prepare",f),a[r].sbgs[f].isHTML5&&!a[r].sbgs[f].videoisplaying&&(a[r].sbgs[f].video=a[r].sbgs[f].loadobj.img),n[l].getAttribute("data-iratio")!==i&&
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 21 3d 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 26 26 4d 61 74 68 2e 72 6f 75 6e 64 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2a 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 21 3d 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 26 26 6d 28 65 2c 69 2c 21 31 29 7d 29 29 2c 74 70 47 53 2e 67 73 61 70 2e 64 65 6c 61 79 65 64 43 61 6c 6c 28 2e 31 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 65 5d 2e 6c 61 73 74 53 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 21 3d 3d 61 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3f 28 61 2e 75 70 64 61 74 65 44 69 6d 73 28 65 2c 22
                                                                                                            Data Ascii: ndow.requestAnimationFrame(function(){window.innerHeight!==screen.height&&Math.round(window.innerHeight*window.devicePixelRatio)!==screen.height&&m(e,i,!1)})),tpGS.gsap.delayedCall(.1,function(){a[e].lastScrollBarWidth!==a.scrollBarWidth?(a.updateDims(e,"
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 6c 6c 3d 21 31 29 29 3a 28 48 3d 22 64 69 73 70 6c 61 79 3a 22 2b 28 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3d 3d 3d 43 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3f 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3a 22 62 6c 6f 63 6b 22 29 2b 22 3b 22 2c 6e 75 6c 6c 21 3d 3d 61 2e 63 6c 6f 73 65 73 74 4e 6f 64 65 28 43 5b 30 5d 2c 22 52 53 2d 43 4f 4c 55 4d 4e 22 29 3f 28 43 5b 30 5d 2e 67 72 6f 75 70 3d 22 63 6f 6c 75 6d 6e 22 2c 54 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 21 31 29 3a 6e 75 6c 6c 21 3d 3d 61 2e 63 6c 6f 73 65 73 74 4e 6f 64 65 28 43 5b 30 5d 2c 22 52 53 2d 47 52 4f 55 50 2d 57 52 41 50 22 29 26 26 28 43 5b 30 5d 2e 67 72 6f 75 70 3d 22 67 72 6f 75 70 22 2c 54 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 21 31 29 29 2c 54
                                                                                                            Data Ascii: ll=!1)):(H="display:"+("inline-block"===C[0].style.display?"inline-block":"block")+";",null!==a.closestNode(C[0],"RS-COLUMN")?(C[0].group="column",T.filteronscroll=!1):null!==a.closestNode(C[0],"RS-GROUP-WRAP")&&(C[0].group="group",T.filteronscroll=!1)),T
                                                                                                            2025-01-16 12:15:53 UTC16384INData Raw: 5b 74 5d 2e 70 72 5f 6e 65 78 74 5f 73 6c 69 64 65 5b 30 5d 2c 22 73 6f 66 61 63 6f 75 6e 74 65 72 22 29 3d 3d 3d 69 3f 31 3a 70 61 72 73 65 49 6e 74 28 61 2e 67 41 28 61 5b 74 5d 2e 70 72 5f 6e 65 78 74 5f 73 6c 69 64 65 5b 30 5d 2c 22 73 6f 66 61 63 6f 75 6e 74 65 72 22 29 2c 30 29 2b 31 29 2c 61 5b 74 5d 2e 73 74 6f 70 4c 6f 6f 70 26 26 61 5b 74 5d 2e 70 72 5f 70 72 6f 63 65 73 73 69 6e 67 5f 6b 65 79 3d 3d 61 5b 74 5d 2e 6c 61 73 74 73 6c 69 64 65 74 6f 73 68 6f 77 2d 31 26 26 28 61 5b 74 5d 2e 70 72 6f 67 72 65 73 73 43 2e 63 73 73 28 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 7d 29 2c 61 5b 74 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 73 74 6f 70 22 29 2c 61 5b 74 5d 2e 6e 6f 6c
                                                                                                            Data Ascii: [t].pr_next_slide[0],"sofacounter")===i?1:parseInt(a.gA(a[t].pr_next_slide[0],"sofacounter"),0)+1),a[t].stopLoop&&a[t].pr_processing_key==a[t].lastslidetoshow-1&&(a[t].progressC.css({visibility:"hidden"}),a[t].c.trigger("revolution.slide.onstop"),a[t].nol
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 69 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 57 69 64 74 68 29 3a 30 29 2c 78 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 72 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 72 2e 78 3a 30 2c 74 6f 70 3a 22 74 6f 70 22 3d 3d 3d 72 2e 76 65 72 74 69 63 61 6c 26 26 22 67 72 69 64 22 3d 3d 3d 72 2e 61 6c 69 67 6e 62 79 26 26 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d 69 3f 4d 61 74 68 2e 6d 61 78 28 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 2c 30 29 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 22 62 6f 74 74 6f 6d 22 3d 3d 3d 72 2e 76 65 72 74 69 63 61 6c 26 26 22 67 72 69 64 22 3d 3d 3d 72 2e 61 6c 69 67 6e 62 79 26 26 61 5b 74 5d 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d
                                                                                                            Data Ascii: i?Math.max(0,a[t].gridOffsetWidth):0),x:"center"===r.horizontal?r.x:0,top:"top"===r.vertical&&"grid"===r.alignby&&a[t].gridOffsetHeight!==i?Math.max(a[t].gridOffsetHeight,0):"auto",bottom:"bottom"===r.vertical&&"grid"===r.alignby&&a[t].gridOffsetHeight!==
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 65 6e 67 74 68 3a 2e 35 2c 73 71 75 61 73 68 3a 32 2c 73 71 75 61 73 68 49 44 3a 22 53 46 58 42 6f 75 6e 63 65 53 6f 6c 69 64 2d 73 71 75 61 73 68 22 7d 29 29 2c 21 65 2e 63 75 73 74 6f 6d 45 61 73 65 73 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 26 26 22 74 72 75 65 22 21 3d 65 2e 63 75 73 74 6f 6d 45 61 73 65 73 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 7c 7c 74 70 47 53 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 21 3d 3d 69 7c 7c 28 74 70 47 53 2e 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 3d 74 70 47 53 2e 43 75 73 74 6f 6d 42 6f 75 6e 63 65 2e 63 72 65 61 74 65 28 22 53 46 58 42 6f 75 6e 63 65 53 74 72 6f 6e 67 22 2c 7b 73 74 72 65 6e 67 74 68 3a 2e 37 2c 73 71 75 61 73 68 3a 33 2c 73 71 75 61 73 68 49 44 3a 22 53 46 58 42 6f 75 6e
                                                                                                            Data Ascii: ength:.5,squash:2,squashID:"SFXBounceSolid-squash"})),!e.customEases.SFXBounceStrong&&"true"!=e.customEases.SFXBounceStrong||tpGS.SFXBounceStrong!==i||(tpGS.SFXBounceStrong=tpGS.CustomBounce.create("SFXBounceStrong",{strength:.7,squash:3,squashID:"SFXBoun
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 72 6c 2b 28 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 22 22 21 3d 3d 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 3f 22 23 22 2b 6c 69 6e 6b 74 6f 2e 61 6e 63 68 6f 72 3a 22 22 29 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 65 78 74 66 72 61 6d 65 22 3a 63 61 73 65 22 70 72 65 76 66 72 61 6d 65 22 3a 63 61 73 65 22 67 6f 74 6f 66 72 61 6d 65 22 3a 63 61 73 65 22 74 6f 67 67 6c 65 6c 61 79 65 72 22 3a 63 61 73 65 22 74 6f 67 67 6c 65 66 72 61 6d 65 73 22 3a 63 61 73 65 22 73 74 61 72 74 6c 61 79 65 72 22 3a 63 61 73 65 22 73 74 6f 70 6c 61 79 65 72 22 3a 69 66 28 74 61 72 67 65 74 6c 61 79 65 72 5b 30 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 63 6f 6e 74 69 6e 75 65 3b
                                                                                                            Data Ascii: rl+(linkto.anchor!==undefined&&""!==linkto.anchor?"#"+linkto.anchor:"")),e.preventDefault();break;case"nextframe":case"prevframe":case"gotoframe":case"togglelayer":case"toggleframes":case"startlayer":case"stoplayer":if(targetlayer[0]===undefined)continue;
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 64 69 73 74 61 6e 63 65 3f 65 2e 64 69 73 74 61 6e 63 65 3a 65 2e 74 6f 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 61 6e 69 6d 26 26 74 2e 70 6f 73 69 74 69 6f 6e 61 6e 69 6d 2e 70 61 75 73 65 28 29 2c 65 2e 66 69 78 29 7b 69 66 28 21 31 21 3d 3d 74 2e 73 6e 61 70 29 7b 76 61 72 20 73 3d 74 2e 73 6c 69 64 65 5f 6f 66 66 73 65 74 2c 6e 3d 22 65 6e 64 22 3d 3d 3d 65 2e 70 68 61 73 65 3f 74 2e 66 6f 63 75 73 65 64 42 65 66 6f 72 65 53 77 69 70 65 3a 74 2e 66 6f 63 75 73 65 64 3b 74 2e 73 6c 69 64 65 5f 6f 66 66 73 65 74 3d 65 2e 74 6f 2c 69 2e 6f 72 67 61 6e 69 73 65 43 61 72 6f 75 73 65 6c 28 65 2e 69 64 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 21 30 2c 21 31 2c 21 31 29 2c 4d 61 74 68 2e 61 62 73 28 74 2e
                                                                                                            Data Ascii: =void 0!==e.distance?e.distance:e.to,void 0!==t.positionanim&&t.positionanim.pause(),e.fix){if(!1!==t.snap){var s=t.slide_offset,n="end"===e.phase?t.focusedBeforeSwipe:t.focused;t.slide_offset=e.to,i.organiseCarousel(e.id,e.direction,!0,!1,!1),Math.abs(t.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            56192.168.2.64989681.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC491OUTGET /wp-content/uploads/2021/09/92925369_s-1-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:54 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:53 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 52997
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 27 Jan 2022 13:54:50 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:53 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:54 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1c f3 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 12 00 00 01 03 00 01 00 00 00 90 17 00 00 01 01 03 00 01 00 00 00 b5 0f 00 00 02 01 03 00 03 00 00 00 e6 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 75 00 00 00 b0 04 00 00 0f 01 02 00 06 00 00 00 fc 00 00 00 10 01 02 00 15 00 00 00 02 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 ec 00 00 00 1b 01 05 00 01 00 00 00 f4 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 3b 00 00 00 18 01 00 00 32 01 02 00 14 00 00 00 54 01 00 00 69 87 04 00 01 00 00 00 26 05 00 00 9e 9c 01 00 48 03 00 00 68 01 00
                                                                                                            Data Ascii: JFIFHHExifII*u(1;2Ti&Hh
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 30 38 2d 30 36 54 31 32 3a 31 35 3a 33 33 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 37 2d 30 38 2d 30 38 54 32 33 3a 33 31 3a 35 37 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 35 33 30 35 32 30 30 30 31 37 30 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 32 34 2f 31 20 32 34 2f 31 20 30 2f 30 20 30 2f 30 22 20 61 75 78 3a 4c 65 6e 73 3d 22 45 46 32 34 6d 6d 20 66 2f 31 2e 34 4c 20 49 49 20 55 53 4d 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 32 35 30 22 20 61 75 78 3a 4c 65 6e 73 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 30 30 30 34 31
                                                                                                            Data Ascii: 08-06T12:15:33" xmp:MetadataDate="2017-08-08T23:31:57+02:00" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" aux:SerialNumber="053052000170" aux:LensInfo="24/1 24/1 0/0 0/0" aux:Lens="EF24mm f/1.4L II USM" aux:LensID="250" aux:LensSerialNumber="000041
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 10 e7 39 80 57 7b 0d 7d fb 41 4a 77 5f bc 1d a6 4d aa 91 4d af 20 15 22 67 6b 49 15 8b 65 a4 e2 93 db 99 44 65 63 d4 c9 a9 b4 c8 83 a2 0e 88 dd 01 a9 88 d5 75 16 e3 3c c8 ea e3 4e 63 3d ed 24 ce 5e ba 74 48 59 69 9e a9 1b a2 0e 2d 00 8d d0 0e dd 00 ed d1 84 6e 80 16 ff 00 2c 7a 44 b3 f3 21 48 dd 02 41 68 c2 37 40 3e 72 2f 35 59 b5 8c f7 fd b1 e6 66 b4 f4 5a 8a dc f9 c8 8e dd 45 86 de e9 bf cb da 5f 3f 84 5e e9 44 82 01 88 c0 41 5e d1 2b 43 bf de 49 bb 76 62 37 03 11 88 40 1a a2 10 8c 02 00 c1 66 c1 98 6e 0c d0 7e 39 37 6d 26 4f bc 3f 55 9a 9c 38 c8 97 2a 6f c3 76 e6 31 29 94 b3 d4 d9 5e de d2 2a 9b 3a 7b 05 a9 f5 8e 15 1b 26 21 60 88 56 d8 72 0e 24 85 aa f5 ae bd c9 c4 af 64 de 5a 5a 4e a2 84 6d 76 c1 8f da 27 d4 bb ba db f8 bf 86 d3 9f 39 e0 9f 40 26 1e
                                                                                                            Data Ascii: 9W{}AJw_MM "gkIeDecu<Nc=$^tHYi-n,zD!HAh7@>r/5YfZE_?^DA^+CIvb7@fn~97m&O?U8*ov1)^*:{&!`Vr$dZZNmv'9@&
                                                                                                            2025-01-16 12:15:54 UTC4209INData Raw: 22 9b ff 00 de 5e ce a6 54 e5 e6 fc 65 ea 2a bf 41 6e db 41 03 d1 87 63 31 eb 9b cb 6e 7a 9d 18 9a b7 23 28 e5 5f dc 1e f1 ce f4 af 07 7f 16 67 1f 87 d7 d4 2d 43 ea c3 91 f5 cc bf 7f ea a2 f1 3f 62 2b f0 1f 56 95 69 ac 7f 08 e1 88 63 da 54 cf e9 37 7f b7 a1 5b 36 a8 c6 48 1e b2 d9 ad 53 77 1c c4 0d f1 f2 62 c0 35 b2 18 62 f1 04 58 1d f3 40 17 6e 9e bb 06 19 43 7d c4 34 b1 e7 be 21 f8 5f 47 d4 f4 4f fc 95 4b c0 f2 58 a3 04 19 5f 3a f9 4e 5b cb e4 d7 e9 6e d2 5e f4 dd 5b 23 21 c1 c8 98 de 6c ae 89 d4 bf 85 9e 20 48 26 00 04 c0 04 98 1a 2b 43 6d ca 8b c9 26 12 6d c2 b7 23 d7 e8 ba 5b 26 9d 72 3b 89 d5 39 c8 e3 eb bd a9 b7 a7 37 b4 77 92 9d 8f a7 e8 45 77 6f 6f 48 a7 38 2f 7a d4 be f0 ab c4 ac 2d 27 4d ad 21 8f 32 54 b5 e3 d7 67 99 b1 98 07 98 6b d0 37 19 31
                                                                                                            Data Ascii: "^Te*AnAc1nz#(_g-C?b+VicT7[6HSwb5bX@nC}4!_GOKX_:N[n^[#!l H&+Cm&m#[&r;97wEwooH8/z-'M!2Tgk71


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            57192.168.2.64989881.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC492OUTGET /wp-content/uploads/2021/08/LKT_TGM_Head-uai-1440x810.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:54 UTC365INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:53 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 255526
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 17 Sep 2021 22:06:47 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:53 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:54 UTC16019INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 5e 01 5e 00 00 ff e1 86 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0e 00 02 00 00 00 20 00 00 00 92 01 0f 00 02 00 00 00 05 00 00 00 b2 01 10 00 02 00 00 00 0b 00 00 00 b8 01 1a 00 05 00 00 00 01 00 00 00 c4 01 1b 00 05 00 00 00 01 00 00 00 cc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 0b 00 00 00 d4 01 32 00 02 00 00 00 14 00 00 00 e0 02 13 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 01 10 c4 a5 00 07 00 00 00 1c 00 00 00 f4 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 53 4f 4e 59 00 00 44 53 43 2d 52 58 31 30 4d 34 00 00 00 00 01 5e 00 00 00 01 00 00 01 5e 00 00 00 01 50 68 6f 74 6f 53 63 61 70 65 00 00 32
                                                                                                            Data Ascii: JFIF^^JExifMM* (12i SONYDSC-RX10M4^^PhotoScape2
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 52 32 0d 4e 74 9c 62 4d 8f f7 54 5b d1 3d 09 57 e9 ca 4d b8 5b 4d 6e 5b 4e 9c 54 4d 9c d1 5b df 5b 41 57 b0 38 74 9c 8f 5b ec 5b 64 1f 54 19 ee d1 41 d1 4d 4e 5b 9c 4e 5b 37 4d 55 34 5b d1 54 4d 4e 5b c2 ea 9c 41 cd 8f 54 93 d1 8f 2d 72 9c 13 5b ee 9c 0d 5b 41 8f 7d e3 57 ee 41 4b 9c 54 bc 3d 2d 41 9c 4b 57 5b 5b 5b 5b 5b 57 54 d1 4e 9c 57 e9 20 f1 d8 4e 57 74 2c 93 8f 4d df 0d 54 0d 44 4e 5b 4f 5b 93 0f bc 9c a8 c2 4e 15 5b 74 57 df 9c 4e 09 5b 57 8f 54 ee d1 57 57 e9 fb 5b 4b d1 19 93 1f 64 57 d1 4e 54 32 4e ad da 30 df b6 ee f6 ee c9 12 54 e9 54 5b e3 ee df 40 d0 57 ee e9 ee 6e 5b 5b 32 4e 9c 57 9f 41 67 41 44 57 df 5b 30 da df 4e a9 57 ee 74 19 4e 57 54 5b e9 6c 9c 54 09 5b 5b 57 74 41 4b 09 b8 74 9c 20 c4 93 5b df 5b 74 4e 4e 5b c2 38 19 5b 6e 09 f6
                                                                                                            Data Ascii: R2NtbMT[=WM[Mn[NTM[[AW8t[[dTAMN[N[7MU4[TMN[AT-r[[A}WAKT=-AKW[[[[[WTNW NWt,MTDN[O[N[tWN[WTWW[KdWNT2N0TT[@Wn[[2NWAgADW[0NWtNWT[lT[[WtAKt [[tNN[8[n
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 9c cc e0 74 19 54 2d 1a 4e 5b 19 1f d1 4f 93 9c 09 e9 ad 2d c2 4d 5b 5b 0d 19 5b 9c 10 7c 54 09 d1 74 5b 41 5b e3 57 54 9c 30 62 4e ec 4b 5b 4e 4e c9 9c 9c 81 4e 93 57 64 7f 20 1e f2 41 d9 93 c2 4e 41 bc d1 c2 cf 93 74 30 54 9c 2d df d1 c0 41 93 74 5b 09 5b 2d 41 9c 2d ce 9c 44 9c 9c 5b 20 7d 57 4e 13 20 54 54 4e 8f 4e d0 d1 4d b2 4e 85 10 54 df 0f 7b b9 ee 5b 09 a9 74 e3 74 e5 5b 5b 5b 55 a2 0f 34 9c d2 8f 5b 4b cd 0d 8f 54 5b 26 54 d1 6d 9c 5b 57 09 f6 5b 5e 54 be 8f 9c 75 9c ee 4d 54 5b 55 0d e3 4e 26 4d 4b 4e 5b 6e 5b 9c 01 74 41 8f 5b 53 34 62 5b 74 4d 5b 4d 20 40 57 5b 9c 9c 5b 20 54 26 ee 4e b2 7d f7 d1 9c 41 9c 5b 8f 30 7f 54 34 74 5b 4d 4b d1 9c 4e 5b d1 5b 46 5b 4d d1 62 93 e3 57 5b 4e 5b 54 4e 9c 5b 5b 93 57 30 57 4e 86 54 5b 4e 5b 19 09 5b c2
                                                                                                            Data Ascii: tT-N[O-M[[[|Tt[A[WT0bNK[NNNWd ANAt0T-At[[-A-D[ }WN TTNNMNT{[tt[[[U4[KT[&Tm[W[^TuMT[UN&MKN[n[tA[S4b[tM[M @W[[ T&N}A[0T4t[MKN[[F[MbW[N[TN[[W0WNT[N[[
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: c0 f1 1f ea 18 a9 a2 89 9a 36 19 ae 87 a1 52 3f 1a 9b a9 5f 5d 59 cf 6f dd 48 36 34 3f 51 97 23 86 35 5d a2 3f f8 9b 91 eb 18 3f 8d 4b d7 47 82 c9 fa 65 5d 7f 23 4c 2a c5 fd f6 92 2e 2e 2d ca 9f e6 8c e4 7d dd 69 74 b9 a3 92 f6 5e e9 b7 ab af 90 3d 45 54 39 3b 79 f4 a9 fd 9b 7d c6 61 e9 20 3f 78 3f da 9f 2b 15 51 7d 71 2c b1 cf c3 1c 15 07 1e 5d 2a 34 d7 19 53 b9 7e ea 8d ad 5c 4f 6d a9 a9 8e 52 11 a2 53 b5 97 2b e9 fa 54 43 aa 65 71 3c 3f f8 a3 39 1f 75 5a 92 aa 25 c5 f6 5a 68 72 03 82 3a 2c bf ad 59 b1 20 90 0e 30 71 54 7a 2c c3 c6 50 12 ac d9 53 8c 03 56 13 34 91 5c 48 03 71 b8 f1 4e 3d 8a 4b 43 1a a9 26 d9 b2 33 57 3a 2d ca 40 7b d6 0c 41 88 7d 5e b5 43 7b 3e e8 18 32 f9 79 55 8e 8f 26 eb 58 cf 5c c5 44 82 26 b2 db b6 77 76 1f e5 b4 ae 83 f8 24 20 8a
                                                                                                            Data Ascii: 6R?_]YoH64?Q#5]??KGe]#L*..-}it^=ET9;y}a ?x?+Q}q,]*4S~\OmRS+TCeq<?9uZ%Zhr:,Y 0qTz,PSV4\HqN=KC&3W:-@{A}^C{>2yU&X\D&wv$
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 4d 98 fd 57 b0 f6 16 9a 7d bc f7 fd d2 cf 3c 81 44 7b 3e a8 f5 24 7a 55 65 ef 66 2f b4 1b a3 14 57 b7 76 85 86 51 e3 94 94 71 e4 46 78 ab fe d7 df 7c 6e af dc 29 cc 76 ab b0 7f ab a9 ad 46 82 d6 bd a5 ec ac 76 f7 aa 1d e0 26 22 de 6a c3 a1 fb b1 55 c9 c5 26 c8 ab e8 f3 98 f5 1e d4 5a 9f 0d fd bd e2 81 c2 dc c3 c9 ff 00 c4 39 a9 90 76 cf 54 b6 c7 c5 e8 8c 40 ea f6 77 19 ff 00 d2 df de a7 ea b6 16 fa 5d f4 96 73 16 2e 9c 82 9d 08 3d 2a b9 82 60 f5 03 cb 3d 6b 68 bf a2 1f ec b2 b7 fd a3 69 84 85 b8 9a e2 d1 8f f0 dd db 91 8f b4 64 55 d5 87 6a 74 dd 41 33 05 cd ac dc e3 11 4c 33 f7 1a cb c5 a6 c3 75 a1 ea b7 f7 08 7e 1a d6 dd b0 7f 9a 42 30 a3 ef 34 cd 8f 63 b4 dd 76 d8 ad b0 89 2f 61 00 b4 4e 36 ef 1e aa 45 1e ab 5e 45 e9 45 f8 3d 01 2f ed 9c 72 5d 3f d4 bc
                                                                                                            Data Ascii: MW}<D{>$zUef/WvQqFx|n)vFv&"jU&Z9vT@w]s.=*`=khidUjtA3L3u~B04cv/aN6E^EE=/r]?
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 84 f1 81 49 a0 ea dd 9d 49 a6 bb 83 50 b6 ba bb b8 39 91 c4 aa 0f d8 0f 22 ac 35 58 a3 d5 ec 84 0b 37 74 37 06 ce 32 0d 43 95 ba f0 52 8d 6c cb f6 37 5a fd d5 a8 36 9f 74 f8 b5 ba 6f 09 3d 11 fc 8f db 53 bb 7d 6e 62 d4 2d ae 71 c4 b1 14 27 dd 4f f6 35 59 7d d9 7d 42 20 cd 1c 42 e5 31 f5 a2 39 3f 77 5a 95 79 7d 36 bb d9 38 ed 65 56 fd e5 61 32 a9 56 18 67 43 e1 07 1f 76 6a b4 a5 c9 0a db 54 c9 df b3 ed 2b e2 75 19 35 49 57 e8 ad 86 d8 f3 d0 b9 ea 7e c1 f9 d4 0d 6a e3 e3 75 5b 9b 81 c8 67 6c 7c ba 56 de ce de 2d 03 b3 6b 63 1b 2f c4 77 47 c3 9e 59 c8 e6 bc fe 60 f0 3f 75 71 1b 44 fe 8e 3a d5 62 69 b6 cc e6 9a 45 df 62 a5 17 5a 76 ab a0 c8 7e bc 6d 24 40 fa 11 83 f8 e2 b3 09 33 a3 15 3c 32 1c 11 f2 ab 0d 22 fb f7 5f 69 6c 2e f3 88 cb 18 e5 ff 00 4b 71 fd 8f
                                                                                                            Data Ascii: IIP9"5X7t72CRl7Z6to=S}nb-q'O5Y}}B B19?wZy}68eVa2VgCvjT+u5IW~ju[gl|V-kc/wGY`?uqD:biEbZv~m$@3<2"_il.Kq
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 75 d6 9c e4 77 7a 84 0d 10 c9 e3 7e 09 53 f7 d5 7d 97 ed 8b 4a 97 0b 79 a7 dc 43 9e 0e c2 1c 7e 95 2c f6 8f b1 5a a4 a9 71 6b aa ae 9d 74 8c 1d 19 d1 90 06 07 23 20 f1 f8 d3 53 75 4c 9e 3b b4 43 d2 ac 6e 35 8b e8 ac a0 18 66 fa ec 7a 20 f3 26 b4 b0 ea b0 f6 6f b5 a6 c5 09 1a 78 54 81 fd 9b f9 cf da 79 ab 1e cc 4d a2 d8 c1 23 da 5d c1 73 3d c3 97 91 e2 70 47 27 38 1e d5 4b ac f6 62 fa ea e2 e2 ea 07 8e e7 bd 72 e5 01 da dc 9f 7a 56 a4 e9 8d a7 1e 88 fd b8 b5 f8 3e d3 f7 e3 ea 5d c5 bc 11 d0 91 8c d4 96 80 d8 fe ce 83 30 c3 ea 13 6f 3f e9 1d 3f 01 f8 d4 3b ff 00 8b d6 34 7b 1b 0b 98 9d 35 0b 19 d6 2c 38 21 9a 36 e0 1f b3 8a d1 76 ba cd e4 b0 b3 b2 b2 8c c9 15 aa 6d 70 9d 47 00 0e 3c ea 93 aa 4c 96 b4 da 29 bb 23 38 79 6f 74 77 3e 0b d8 49 4f f5 81 fd aa 95
                                                                                                            Data Ascii: uwz~S}JyC~,Zqkt# SuL;Cn5fz &oxTyM#]s=pG'8KbrzV>]0o??;4{5,8!6vmpG<L)#8yotw>IO
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 88 cb f4 04 67 cb da b3 ba 7b c0 f3 18 2e 96 54 b3 76 12 14 8d 43 38 23 a6 3d 01 e8 69 ed 6e f8 4d 3a 42 5e 66 23 25 61 91 4a ac 4b e4 00 3d 7e 7e 75 6f 1b 79 7b 17 2d 0c 6a 16 f2 ad cc 0d 2b 45 22 ce 48 de 4e 42 7b f1 e9 d7 ec a7 74 9b 35 bc d4 f4 fb 19 af 71 6d 34 c3 70 91 ce c3 eb d3 91 c0 c6 7d e9 89 2e e1 ba 95 e7 d4 a3 96 e2 54 01 71 0b 88 d5 ba 05 e3 1c 7e b5 d4 89 7f 71 22 c8 b6 e2 24 b0 89 32 19 76 81 93 81 9f 99 ae b8 da 49 30 47 a2 49 da bd 0b 45 be be 33 21 ba bc b6 4e e2 38 e1 ca c5 24 7e 48 f8 e3 a7 99 1c d6 67 f7 fc 10 d9 de e9 cd 6f 2e 95 65 78 0c 8b 04 5b 88 57 ea a4 1f 4c 75 e9 49 aa f6 53 b4 ba 5c 7f 1f 3e 8d 14 96 b2 02 7b bb 7c b4 6a 7d 48 1c f5 e4 53 5d 9d d1 b5 ad 6e ed 67 86 da dd ed 65 1b 1e 59 90 6d 88 1e 0b 80 7a 11 ea 06 29 f1
                                                                                                            Data Ascii: g{.TvC8#=inM:B^f#%aJK=~~uoy{-j+E"HNB{t5qm4p}.Tq~q"$2vI0GIE3!N8$~Hgo.ex[WLuIS\>{|j}HS]ngeYmz)
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 36 61 d4 92 4e 6a 23 25 c8 b1 37 d2 a2 fc 3c 92 18 96 4f 26 70 01 23 1f 22 2a e1 6f f4 4b 55 d1 da 24 f2 45 dd 08 95 b2 0f 76 78 1c 13 cd 38 96 b1 43 65 38 90 45 2c 8f 1e 23 6e f7 00 30 e7 20 fa fb 1a 86 35 15 01 23 7b 78 da 34 2d c2 f8 49 c8 c7 27 f1 a1 3b eb b8 57 bc 39 8d 5f 01 88 f3 a7 24 da d8 12 2d 2e 6e 4d cc 17 24 fd 2a 05 11 37 19 ce 78 1f 2e 7c eb 67 6a f7 77 76 d6 fa 1d fd c4 0d 6f 24 44 34 d0 b2 ee 85 03 65 86 e1 d4 f9 63 de bc f9 ca 9b 81 d4 28 fa db 07 95 5d e9 d7 4f 6e ad 3e 9e f3 bc 71 c6 e1 a3 94 80 bc 8c 1c 7e 07 ec ac f2 c5 bd c5 d1 51 74 58 c7 61 a4 e9 da ac af 67 7b 70 2c 24 19 92 de 40 54 b2 7f d5 b7 19 eb 8e 69 2f b5 58 1e f9 24 be 80 5c 28 1b ee 2d 1f 28 8b 81 84 5c 03 c1 03 1f 2a a8 8a eb 52 94 c3 73 1d e5 d5 ce a4 72 91 46 72 dd
                                                                                                            Data Ascii: 6aNj#%7<O&p#"*oKU$Evx8Ce8E,#n0 5#{x4-I';W9_$-.nM$*7x.|gjwvo$D4ec(]On>q~QtXag{p,$@Ti/X$\(-(\*RsrFr
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 47 b4 18 fb 9b 3b 28 07 48 ad 63 5f c2 bc fb f6 86 4b 76 96 21 bf 3b 2d 91 76 fa 75 3f ad 7a 3d d8 c5 d6 c1 fc 2a ab f8 0a f2 ee d9 ef 9f b6 17 e5 4a 95 8c aa 0c f9 61 45 4f 92 9f 45 26 3c 26 b9 7c e0 01 41 49 d4 1c 2a 9f b6 b8 66 9b 3c c4 4e 3d 0d 55 90 15 c7 93 9a 5e f1 b1 fe 5b 7d d4 c9 9f 2a 46 08 e7 d2 9a 60 04 8a 5a e4 32 91 f5 97 ed a5 18 3e 6b ff 00 9a aa c9 a3 45 a3 e9 3d 96 be b1 2f aa 76 8a 4b 0b 9d f8 11 fc 31 71 8f 5c 8a bb d2 f4 ad 23 49 f8 c6 d2 35 c4 d5 56 48 40 72 b0 98 fb be 78 07 27 9c fe 95 82 78 f2 b9 18 fb eb 51 d8 d8 f6 68 ba 94 84 63 74 88 bf 81 34 a2 b6 53 7a 34 7a 68 c6 9c 87 f9 99 8f e3 52 b1 4c 69 e3 1a 74 1e eb 9f c6 a4 e3 ed f6 a8 65 a1 00 a4 23 3c 62 9d 96 29 20 93 ba 96 36 57 db bb 6e 32 40 f7 c7 4f b6 b9 88 ac d7 11 c6 03
                                                                                                            Data Ascii: G;(Hc_Kv!;-vu?z=*JaEOE&<&|AI*f<N=U^[}*F`Z2>kE=/vK1q\#I5VH@rx'xQhct4Sz4zhRLite#<b) 6Wn2@O


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            58192.168.2.64990181.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC489OUTGET /wp-content/uploads/2021/09/53778178_m-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:54 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:54 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 39970
                                                                                                            Connection: close
                                                                                                            Last-Modified: Tue, 14 Sep 2021 07:12:48 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:54 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:54 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 d0 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 10 00 00 01 03 00 01 00 00 00 a0 0f 00 00 01 01 03 00 01 00 00 00 b8 0b 00 00 02 01 03 00 03 00 00 00 ce 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 2f 00 00 00 76 02 00 00 0f 01 02 00 0a 00 00 00 e4 00 00 00 10 01 02 00 0a 00 00 00 ee 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 f8 00 00 00 32 01 02 00 14 00 00 00 16 01 00 00 69 87 04 00 01 00 00 00 a6 02 00 00 9e 9c 01 00 4c 01 00 00 2a 01 00 00 c8 04 00 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01
                                                                                                            Data Ascii: JFIF,,ExifII*/v(12iL*,,
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 39 32 42 35 41 38 37 44 32 32 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 38 34 32 37 37 44 36 33 46 41 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 36 36 45 43 35 37 32 45 32 30 36 38 31 31 38 32 32 41 38 46 31 44 35 31 31 31 38 33 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 30 36 36 33 31 35 2d 63 36 64 31 2d 34 35 31 62 2d 39 30 62 63 2d 65 36 37 36 64 31 62 62 63 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 33 36
                                                                                                            Data Ascii: rdf:li>xmp.did:0480117407206811822A92B5A87D2207</rdf:li> <rdf:li>xmp.did:0680117407206811822A84277D63FAC9</rdf:li> <rdf:li>xmp.did:2166EC572E206811822A8F1D51118362</rdf:li> <rdf:li>xmp.did:36066315-c6d1-451b-90bc-e676d1bbc6fa</rdf:li> <rdf:li>xmp.did:3636
                                                                                                            2025-01-16 12:15:54 UTC7566INData Raw: f4 f3 ba 69 d3 d4 d7 57 db 99 46 86 62 40 7e cb b2 bf ab 1a 7f f0 51 f3 32 fb e5 f5 b0 ff 00 5c 36 e7 37 56 01 80 60 18 06 01 80 60 18 06 01 a3 da ff 00 ee 0a 9f bf 1f 69 df 07 bd 9f d4 7f 5b 80 46 f7 ce 34 41 d2 6c 7d 04 ef 6b 5d 4b 84 68 d3 e7 da ff 00 24 cc de a2 7c 44 35 7a 68 fb a6 5a 8b ba fe 33 79 5a bf f9 93 72 f5 9d ab 1a 88 87 1b 4e ed 32 08 a8 68 8a 48 8a e8 f4 4f e9 5a 2d e5 a7 36 b2 e2 bb d7 c5 19 f2 78 bc 4b 4e 2f ba 93 56 8b 93 c1 dd 9c 90 53 8b 69 a6 b9 a2 2b b7 b2 b8 57 56 74 ab 27 9d e8 f1 ef e9 31 5a 35 3a 6f ac ee 36 f8 35 fb 37 5a d9 57 82 cc a9 73 ee 3d e2 b6 a7 4e 79 ab b8 db 9c a7 39 53 9c 67 07 89 45 e5 33 4f 6c b1 3a 74 b6 3a d5 0b 88 28 d7 92 a5 51 73 cf 26 66 b6 39 8e 9a e9 96 27 b6 c1 56 a4 d6 55 58 35 d7 bc 8e 7a 97 4d c3 e4
                                                                                                            Data Ascii: iWFb@~Q2\67V``i[F4Al}k]Kh$|D5zhZ3yZrN2hHOZ-6xKN/VSi+WVt'1Z5:o657ZWs=Ny9SgE3Ol:t:(Qs&f9'VUX5zM


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            59192.168.2.64990281.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC728OUTGET /wp-content/uploads/2021/11/cropped-favikon-32x32.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://www.lkt-tgm.at/gfkt/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:54 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:54 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 15159
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 09:58:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:54 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:54 UTC15159INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 1c b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 89 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 30
                                                                                                            Data Ascii: JFIF,,ExifMM*O(1 2i ,,Adobe Photoshop CS6 (Macintosh)2021:11:04 10


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            60192.168.2.64990381.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:53 UTC513OUTGET /wp-content/uploads/2021/04/Borealis-Innovation-Award-9-scaled-uai-516x387.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:54 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:54 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 72875
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 10 Dec 2021 09:00:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:54 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:54 UTC16020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 78 00 78 00 00 ff e1 42 91 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 09 00 0f 01 02 00 12 00 00 00 7a 00 00 00 10 01 02 00 0b 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 98 00 00 00 1b 01 05 00 01 00 00 00 a0 00 00 00 28 01 03 00 01 00 00 00 03 00 00 00 31 01 02 00 32 00 00 00 a8 00 00 00 32 01 02 00 14 00 00 00 da 00 00 00 3b 01 02 00 0e 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 fc 00 00 00 d4 03 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 37 35 30 00 00 78 00 00 00 01 00 00 00 78 00 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 43 6c 61 73 73 69 63 20 39 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 31 32
                                                                                                            Data Ascii: JFIFxxBExifII*z(122;iNIKON CORPORATIONNIKON D750xxAdobe Photoshop Lightroom Classic 9.4 (Macintosh)2020:12
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 99 26 94 dc 0c 0a b1 94 8d a9 f3 07 02 54 88 ec 37 38 12 d6 f5 a0 3b 60 54 2d 0f 15 3d c8 c5 54 d8 39 1e d8 a5 42 48 fe 20 0e e7 6c 50 d5 ca 14 93 8f 4e 20 57 e9 c2 af 38 f3 1d a8 83 5a b9 40 3e 19 4f a8 bf ec c0 62 7f e0 8b 64 da c8 48 ae 50 50 f8 e1 05 05 15 6c c1 f4 e8 f7 a9 4a a9 fa 0f f4 c0 54 21 d8 d0 91 d0 ff 00 4c 20 a0 86 ed 94 49 71 12 50 d5 dd 56 83 ae e6 98 c8 d0 65 01 72 03 bc bd 66 6b 7f d1 ba 24 96 70 24 46 24 2a f3 cb 33 95 76 92 46 ab 25 00 3c be 0e 2a d9 a0 8c b8 f2 71 17 ae 38 c6 2c 66 b9 5f d5 24 b3 56 b8 b0 87 ca 2b 14 0c a2 ed a6 61 2c 15 a8 45 72 76 40 7f 63 65 df 2f c4 24 73 59 fa 69 c7 cd 94 47 01 02 bd 4c 2c b5 73 62 e8 8a c4 24 3f 86 f8 64 18 84 54 a8 e8 a2 45 0a 0f 72 0d 48 3f 2f 0c ac 36 91 b3 ff d3 e2 27 9a c4 a9 26 cc a0 8f
                                                                                                            Data Ascii: &T78;`T-=T9BH lPN W8Z@>ObdHPPlJT!L IqPVerfk$p$F$*3vF%<*q8,f_$V+a,Erv@ce/$sYiGL,sb$?dTErH?/6'&
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii:
                                                                                                            2025-01-16 12:15:54 UTC16384INData Raw: 57 aa f2 c4 57 c8 37 90 10 ff 00 4a ad f4 4b 4b b3 a3 d3 b5 58 61 b6 96 d6 ed 1a 4b 79 9b 78 68 cf 20 d6 d3 c6 db 52 89 cb 0c c9 27 19 a1 7a 8d f5 9c b1 47 6b 63 6e 51 15 81 69 1f 96 6a a8 42 49 dc 99 19 32 45 a5 18 a3 77 5a bd b0 b5 b9 b7 fb 5d a3 4c ea 9b a3 60 7a 73 d2 b0 c5 19 c9 3e 2c ea cd 38 45 ae 4a ce 5f 55 bf 93 53 bd 6b 87 5d a3 18 55 1d 85 77 63 87 08 d1 e6 e5 c8 f2 4a ca 25 6b 43 30 71 40 c8 22 80 00 ad 00 0e 28 02 08 f6 a0 67 43 6d 15 db b0 58 13 c5 94 8e 11 39 28 3d 4d 78 3c 53 47 ab c6 c4 de 24 fe 3a c6 c0 06 27 0c b8 c1 07 bd 2b 21 aa 27 c3 49 9d b2 bf 22 90 08 3c 7e 54 40 c9 e8 51 85 2e 51 56 66 d8 a8 bb 9b 1d 8f d7 d6 ba b1 ae 6e 9f c1 9b 6e 3d 16 6e 3c 79 2c 52 29 ae de 44 87 e4 56 39 0a 3a 7f 0a d6 78 62 a2 df c8 7a b2 96 98 94 64 45
                                                                                                            Data Ascii: WW7JKKXaKyxh R'zGkcnQijBI2EwZ]L`zs>,8EJ_USk]UwcJ%kC0q@"(gCmX9(=Mx<SG$:'+!'I"<~T@Q.QVfnn=n<y,R)DV9:xbzdE
                                                                                                            2025-01-16 12:15:54 UTC7703INData Raw: a2 e4 92 57 9e 95 e7 1d 65 98 94 22 85 03 00 74 a4 03 7c 85 00 7e 47 d2 90 c6 2c b1 1f 97 1f 5c 50 06 7f c4 a5 4e 83 3e 0f 75 ff 00 e4 2a a1 f9 13 2e 8e 13 15 d2 66 7b 14 01 20 50 04 30 f2 9f a5 00 6a d9 a6 fd 3e 10 09 1c 67 83 8a 06 19 49 97 80 ce 7f 03 fd 29 e8 5b 3c 1a 65 c6 ec 1f 5c a1 14 68 0a 77 56 d0 4b a8 f8 b2 cd 80 13 1b 08 ab 8d a1 36 ba 3a 0f 84 54 25 de a0 07 4c a6 3f 0a e5 cc 69 03 a9 04 f6 53 58 96 78 e7 a6 28 11 f3 0d 4d 7f d2 97 5f fb cd fc 6b b2 3d 23 27 d9 58 2f 34 c9 0c 2d 30 24 af 96 90 1a 9a 34 22 5d 3c 29 c7 cc df c4 d3 1a 2f 78 73 46 dc 12 54 7a 8d c3 f1 eb 4e 90 59 52 f2 dd a7 bd 89 bc 6d 80 27 ca ac 47 39 aa 8a a1 37 66 cf c3 83 fd 0e bf e3 6f e3 5c 99 7f 23 58 f4 5e 90 56 65 15 65 0d 91 82 31 df 34 c4 70 ba c3 97 d7 ae 58 fe c9
                                                                                                            Data Ascii: We"t|~G,\PN>u*.f{ P0j>gI)[<e\hwVK6:T%L?iSXx(M_k=#'X/4-0$4"]<)/xsFTzNYRm'G97fo\#X^Vee14pX


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            61192.168.2.64991481.95.101.94431488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:15:55 UTC488OUTGET /wp-content/uploads/2021/11/cropped-favikon-32x32.jpg HTTP/1.1
                                                                                                            Host: www.lkt-tgm.at
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: pll_language=de; uncodeAI.screen=1280; uncodeAI.images=1440; uncodeAI.css=1280x1024@16.2
                                                                                                            2025-01-16 12:15:55 UTC364INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Thu, 16 Jan 2025 12:15:55 GMT
                                                                                                            Content-Type: image/jpeg
                                                                                                            Content-Length: 15159
                                                                                                            Connection: close
                                                                                                            Last-Modified: Thu, 04 Nov 2021 09:58:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            Expires: Sat, 15 Feb 2025 12:15:55 GMT
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Security-Policy: upgrade-insecure-requests
                                                                                                            2025-01-16 12:15:55 UTC15159INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 1c b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 89 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 30
                                                                                                            Data Ascii: JFIF,,ExifMM*O(1 2i ,,Adobe Photoshop CS6 (Macintosh)2021:11:04 10


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            62192.168.2.64996440.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:16:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 38 55 53 58 66 72 49 35 6b 4f 67 6d 63 69 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 33 30 33 38 62 39 33 38 39 30 37 36 35 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: z8USXfrI5kOgmci0.1Context: 8f93038b93890765
                                                                                                            2025-01-16 12:16:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:16:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 38 55 53 58 66 72 49 35 6b 4f 67 6d 63 69 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 33 30 33 38 62 39 33 38 39 30 37 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: z8USXfrI5kOgmci0.2Context: 8f93038b93890765<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:16:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 38 55 53 58 66 72 49 35 6b 4f 67 6d 63 69 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 33 30 33 38 62 39 33 38 39 30 37 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: z8USXfrI5kOgmci0.3Context: 8f93038b93890765<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:16:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:16:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 30 6a 56 6c 31 6a 68 70 45 36 43 6f 31 57 30 61 74 63 72 37 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: Y0jVl1jhpE6Co1W0atcr7g.0Payload parsing failed.


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            63192.168.2.65006140.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:16:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 71 58 69 41 67 70 51 78 45 36 34 70 36 4a 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 38 65 38 64 39 65 63 33 65 61 31 32 33 33 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: pqXiAgpQxE64p6J/.1Context: 848e8d9ec3ea1233
                                                                                                            2025-01-16 12:16:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:16:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 71 58 69 41 67 70 51 78 45 36 34 70 36 4a 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 38 65 38 64 39 65 63 33 65 61 31 32 33 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pqXiAgpQxE64p6J/.2Context: 848e8d9ec3ea1233<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:16:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 71 58 69 41 67 70 51 78 45 36 34 70 36 4a 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 38 65 38 64 39 65 63 33 65 61 31 32 33 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: pqXiAgpQxE64p6J/.3Context: 848e8d9ec3ea1233<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:16:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:16:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 57 4d 6c 69 62 35 43 50 45 2b 4c 58 38 2b 61 47 58 58 33 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: lWMlib5CPE+LX8+aGXX3iQ.0Payload parsing failed.


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            64192.168.2.66400140.113.110.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-16 12:16:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 5a 67 55 45 41 71 4c 34 6b 36 34 78 4b 75 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 63 35 66 39 38 32 65 65 32 33 61 63 65 38 0d 0a 0d 0a
                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: 9ZgUEAqL4k64xKuS.1Context: 51c5f982ee23ace8
                                                                                                            2025-01-16 12:16:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                            2025-01-16 12:16:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 5a 67 55 45 41 71 4c 34 6b 36 34 78 4b 75 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 63 35 66 39 38 32 65 65 32 33 61 63 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 79 4d 6a 70 37 67 67 53 4e 51 70 6f 49 64 4b 7a 77 34 73 47 51 63 4c 49 33 32 46 4a 79 42 34 68 5a 34 64 65 4d 55 6b 69 62 45 42 4d 36 34 55 57 75 6c 37 78 68 65 63 58 77 66 33 50 79 69 61 64 42 6a 6c 34 67 4c 50 47 45 69 63 57 43 47 44 35 4a 4e 5a 30 41 4d 41 35 76 6e 65 63 62 58 2f 44 72 6d 6d 48 4e 44 4b 5a 48 46 74 70
                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9ZgUEAqL4k64xKuS.2Context: 51c5f982ee23ace8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdyMjp7ggSNQpoIdKzw4sGQcLI32FJyB4hZ4deMUkibEBM64UWul7xhecXwf3PyiadBjl4gLPGEicWCGD5JNZ0AMA5vnecbX/DrmmHNDKZHFtp
                                                                                                            2025-01-16 12:16:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 5a 67 55 45 41 71 4c 34 6b 36 34 78 4b 75 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 63 35 66 39 38 32 65 65 32 33 61 63 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9ZgUEAqL4k64xKuS.3Context: 51c5f982ee23ace8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                            2025-01-16 12:16:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                            2025-01-16 12:16:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 39 46 4d 76 53 46 39 42 45 53 41 68 77 76 47 68 37 38 4b 4d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                            Data Ascii: MS-CV: r9FMvSF9BESAhwvGh78KMQ.0Payload parsing failed.


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Target ID:1
                                                                                                            Start time:07:15:26
                                                                                                            Start date:16/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                            Imagebase:0x7ff684c40000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:3
                                                                                                            Start time:07:15:33
                                                                                                            Start date:16/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2452,i,15239938963221598646,11637276404459179597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                            Imagebase:0x7ff684c40000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:5
                                                                                                            Start time:07:15:39
                                                                                                            Start date:16/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lkt-tgm.at/gfkt"
                                                                                                            Imagebase:0x7ff684c40000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            No disassembly